[ 55.213071] audit: type=1800 audit(1544863601.226:27): pid=6463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 55.232733] audit: type=1800 audit(1544863601.246:28): pid=6463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.845285] audit: type=1800 audit(1544863602.896:29): pid=6463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 56.864661] audit: type=1800 audit(1544863602.906:30): pid=6463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2018/12/15 08:46:55 fuzzer started 2018/12/15 08:47:00 dialing manager at 10.128.0.26:37229 2018/12/15 08:47:14 syscalls: 1 2018/12/15 08:47:14 code coverage: enabled 2018/12/15 08:47:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/15 08:47:14 setuid sandbox: enabled 2018/12/15 08:47:14 namespace sandbox: enabled 2018/12/15 08:47:14 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/15 08:47:14 fault injection: enabled 2018/12/15 08:47:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/15 08:47:14 net packet injection: enabled 2018/12/15 08:47:14 net device setup: enabled 08:50:12 executing program 0: syzkaller login: [ 266.930799] IPVS: ftp: loaded support on port[0] = 21 [ 268.364114] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.370646] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.379191] device bridge_slave_0 entered promiscuous mode [ 268.465358] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.472094] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.480572] device bridge_slave_1 entered promiscuous mode [ 268.563244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.646717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.912581] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.002984] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.088034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.095193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.182894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.189851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.460371] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.469245] team0: Port device team_slave_0 added [ 269.555596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.564234] team0: Port device team_slave_1 added [ 269.651273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.744660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.834330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.842221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.852673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.940414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.948097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.957560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.294846] ip (6705) used greatest stack depth: 53832 bytes left 08:50:16 executing program 1: [ 271.019575] IPVS: ftp: loaded support on port[0] = 21 [ 271.108942] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.115629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.122828] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.129380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.138943] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.145503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.467401] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.474029] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.482374] device bridge_slave_0 entered promiscuous mode [ 273.632339] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.638851] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.647309] device bridge_slave_1 entered promiscuous mode [ 273.729514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.858920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.323960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.453685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.159868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.168703] team0: Port device team_slave_0 added [ 275.330723] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 275.339436] team0: Port device team_slave_1 added [ 275.423586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.433258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.442337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.550154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.698973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.706672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.716011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:50:21 executing program 2: [ 275.880842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.888591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.897519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.402247] IPVS: ftp: loaded support on port[0] = 21 [ 277.232898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.763284] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.769858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.777069] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.784085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.794477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 277.826595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.848204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.622193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.628490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.636678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.260527] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.267158] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.275648] device bridge_slave_0 entered promiscuous mode [ 279.334329] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.465504] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.472098] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.480409] device bridge_slave_1 entered promiscuous mode [ 279.609541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.810363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.212517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.395148] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.151921] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.160511] team0: Port device team_slave_0 added [ 281.327266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.335966] team0: Port device team_slave_1 added [ 281.471213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.662878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.675448] ip (7070) used greatest stack depth: 53696 bytes left [ 281.812342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.819956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.829239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.937108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.944799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.954140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:50:29 executing program 3: 08:50:29 executing program 0: 08:50:29 executing program 0: 08:50:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af10, &(0x7f0000000200)={0x0, 0x4000, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 284.082725] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.089291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.096498] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.096664] IPVS: ftp: loaded support on port[0] = 21 [ 284.103098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.105441] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.121885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:50:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) ioctl$TCXONC(r2, 0x540a, 0x6) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 08:50:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) ioctl$TCXONC(r2, 0x540a, 0x6) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') close(r0) 08:50:31 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0xffffffffffffffff, 0xc3d8}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @multicast2}, {0x307, @random="02e5207cd62a"}, 0x60, {0x2, 0x4e23, @multicast2}, 'lo\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x4e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000001b40)=ANY=[@ANYRESHEX=r1, @ANYRES32=r0, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000001a00)=ANY=[@ANYRES16=r1, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB="9edae19b0a3295ba431f7aca572318b8e3c07cdaeb426d55bbc534d3548289cbece951203025dd8f9b464e8d8c00667c885c430f16926165214bc6fa4438256152fbd6fc7d751dfc7ca3a8052c57d43609a0f872c7a567228500edd53fa9b0935f9a8ee53fea6f9db94a2242a10bbb175f7acada6199c5dda32488b1f1ad31c42602ee986277", @ANYBLOB="fd547e99b696dca94a22812bdf1359b29d9862d9995714536fc7a0f2f17e241e3fca21df80730ec59aa4e72113f94e59fc8dbd0e8ffa1642f5f809a058cd94226ddc0fb042f63b080d033c6a91aad8123988aa198e67143c5efd601d3aedd9f01a26b87b3cad865b744a3292b81831a3aebeb3ccb3b31f51895a45266fc264c93910c47c41d2a0269342f2d1ab0940a3fd6ef0a5b4967ed17b7b17bb3561c096094bc7d8742b716ea6e2f527e1f31760e4944d945eb814aef544805f35645a774200dc0914a83dff775942843dce73b94496e76a9f74bd1490b94e54985a298803", @ANYRESDEC=r0, @ANYBLOB="119c9bd2d8dd3e226836a25178b6860d16b74b279d45dba7836aba52478d97b4356af21de67c782d4f5982b8e9fb6a038d792d1b6aa914fb13b9fce6ffd49d6d0eb255ff1789eb79ef90195f868206a028682bd5263ddd04bcb71effc522ef3ba29f927d96493f7ffc15b8ce04cc663cdc09", @ANYRES16=r0, @ANYRESOCT=r1, @ANYBLOB="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", @ANYRES32], @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB="f63ee011df811070fd123d3c59b35c1a3f00970390b1052629f2cbe337eb701c6c9426543f90218e13d639c1e3209f1ac7f474c0a58d553ba98debc5"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=0x0, @ANYPTR, @ANYPTR], @ANYPTR=&(0x7f0000001940)=ANY=[@ANYRES32=r1, @ANYRES64=0x0, @ANYPTR64, @ANYBLOB="d2f2c33e8e1dc743d02e4ab4073e75a985e963e6b00bb2ca62eea045a7724cdf73e4637d9ca8c0e60ada21058b87f5afaad6d16a6f1cc1e30c36c269eff1a8ee77f8504bcb", @ANYRES16, @ANYRESOCT=0x0], @ANYRES32, @ANYPTR64=&(0x7f00000019c0)=ANY=[@ANYRESDEC=r1, @ANYPTR, @ANYRES16=r1, @ANYRES32=r1, @ANYRESDEC=r0, @ANYPTR]], @ANYPTR64=&(0x7f0000001ac0)=ANY=[@ANYRES32=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRES16=r1, @ANYRESOCT, @ANYPTR64=&(0x7f0000001a80)=ANY=[@ANYBLOB="6a1ebe4d7bae96e555baab271ee6f852993ff2361813e7385bc416160e706bc4a3e49a0a4c56c21ce51aba7682e75fff159a6fac304a15419d3f", @ANYRES32=r1]], @ANYRESDEC=r0]}, 0xc6) [ 285.344946] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 285.402309] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 08:50:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0xffffffff) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) [ 285.799888] 8021q: adding VLAN 0 to HW filter on device bond0 08:50:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x10000) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x10000) setitimer(0x1, &(0x7f0000000040)={{}, {r2, r3/1000+10000}}, &(0x7f00000000c0)) 08:50:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) setns(r1, 0x14000000) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) [ 286.562336] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.216924] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.223920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.232041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.375948] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.383151] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.391446] device bridge_slave_0 entered promiscuous mode [ 287.638555] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.645262] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.653763] device bridge_slave_1 entered promiscuous mode [ 287.801429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.917807] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.989874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.412569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.659115] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.825341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.832404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.970937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.979702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.418929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.427711] team0: Port device team_slave_0 added [ 289.599765] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.608601] team0: Port device team_slave_1 added [ 289.782392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.789406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.798363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.995803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.002872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.011970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.212047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.219749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.228894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.416729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.424523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.433643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.574904] 8021q: adding VLAN 0 to HW filter on device bond0 08:50:38 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3, 0x20200) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180)=0x5, 0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r2, 0x402, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1224}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x10fac25243e05ee0}, 0x8000) fremovexattr(r1, &(0x7f0000000340)=@random={'osx.', '@]nodev\x00'}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000380)={0x6, 0x9}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x1000}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/stat\x00') ioctl$KDMKTONE(r3, 0x4b30, 0xfff) r4 = openat(r0, &(0x7f00000003c0)='./file0\x00', 0x40000, 0x4) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x32) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000100)={0x9, 0x9}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) r6 = dup(r1) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000400)={0x0, r0, 0x1, 0x6, 0x7f}) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000001c0)) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x100000001, 0x5, 0x101, 0x81f, 0x2, 0x40, 0x100000001, 0x3, 0xff, 0x8, 0x6, 0x7}) [ 292.299161] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.321473] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.328096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.335327] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.341928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.350919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.357562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.807469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.813916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.821863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.374024] 8021q: adding VLAN 0 to HW filter on device team0 08:50:42 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x80000) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x80) [ 296.811855] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 297.800930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.979421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.151665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.157839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.165741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.339888] 8021q: adding VLAN 0 to HW filter on device team0 08:50:45 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) 08:50:45 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f005b6066bad104eceae77d00005c008fe9a89a3e66baf80cb8f08f7285ef66bafc0c66ed66baa100b000ee0fc729673e0fc72f0f01cbb9960a00000f32", 0x3e}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000080)={0x8001004, 0x100000000, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:50:45 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x76, 0x10000) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @loopback}, 0x2, 0x4, 0x4, 0x2}}, 0x2e) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)={0x7, 0x5}) write$P9_RMKDIR(r0, &(0x7f0000000180)={0x14, 0x49, 0x2, {0xe8, 0x1, 0x2}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x1d6b, 0x0, {0x0, 0x3, 0x4, 0x3, 0x1}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x1, {0xffffffffffffffff, 0x2, "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", 0xc3, 0x9, 0x0, 0x0, 0x1, 0x8000, 0x2}, r1}}, 0x128) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x9, 0x1, 0x9, 0x6d68, 0x0, 0x3f, 0x63654f58, 0x246, 0x38, 0x2ad, 0x30000000, 0x200000000, 0x20, 0x1, 0x2, 0x425a, 0x800}, [{0x60000005, 0x0, 0x3ff, 0x6, 0x4d, 0xffffffffe85d145c, 0x2, 0x9c20}], "dd191ef6d3813af7d00ef2d1c8b75f24b3727fdc4e9be05504e7e1f79192e9ac9827f2e246f22bb51491ee2fce00224384840e97dd40a7f1a744f7886fde29e00091bde8bbee0b7bd6524468e2d920641d694ac3d6d2e85a92116455a8d45fffc7593c1982b728605536643bf06b0d6fff7e9167db1fc84ed13b5b1b2d8d662f69e1a5247a194ac40d85193ad2b50ee0d8aeb9d370f88d383b26c3a27e1f031683bc1c8691f9f735f0b8297690b58d6fa27f4e5d42c5ca2eae175eafd47dffab73f1c3c6", [[], [], [], [], [], [], []]}, 0x81c) r2 = add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80)={'syz', 0x0}, &(0x7f0000000cc0)="3de84af7a8c615bfced38e5f3d37d9ebe378070a3da21158af7accb5619d18b758a157a370802053b4", 0x29, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000001d80)='keyring\x00', &(0x7f0000001dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001d40)=[{&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="9d2911", 0x3}], 0x2, r3) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001e00)={0x1f, 0x81, 0x2, 'queue1\x00', 0x1}) r4 = syz_open_dev$media(&(0x7f0000001ec0)='/dev/media#\x00', 0x8468, 0x400000) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000001f00)={0xc, 0x1, 0x2}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/vcs\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000001fc0)=""/240) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000002100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x8001208}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x68, r7, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xfffffffffffffffc, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000002240)={r0, 0x3, 0x3, "2174c8551e14348489a146ef6857503c16c593017917be3f5812b1a13c700fadb407c1c2f1bb90046a082bf290051ffb93e0bbf594b80b89c6d3ccdb8da968b31a397281ce82093c568d6dbe5a26cafbf35355016e122221ebe6bfac52a3d919be854738ca3424a124b44b41dca7a5dc40842a661fc5d89b38f84422782ad519cf4e6fb5331495414fd2fcd6dd941e7ed4c32506760ee6fcc0ea36db40a50a6b5649e7fd99d0245c0f9cc00bdb175105ff066863330c5ed181ff7bb7b4b81816dbcf406f90801d9d316fea27"}) clock_gettime(0x0, &(0x7f0000002380)={0x0, 0x0}) futex(&(0x7f0000002340), 0x9, 0x0, &(0x7f00000023c0)={r8, r9+10000000}, &(0x7f0000002400), 0x0) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000002440)={0x0, 0x191}, &(0x7f0000002480)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000024c0)={r10, 0x261b1752, 0x7fff, 0x101}, 0x10) 08:50:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00003e4000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r0, r1, 0x0) 08:50:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x440000) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x404800, 0x4) 08:50:45 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0xc000) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x7) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0x5, 0x20}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000100)="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", 0x1000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14, r1, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001240)) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000001280)=""/135) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000001340)={0x8, 0x6a7, {0x51, 0x7ff, 0x1, {0x9, 0x6}, {0xb337, 0x6}, @cond=[{0x3, 0x1000, 0xffffffff, 0x8, 0x3776, 0x10000}, {0xd58, 0x20, 0x3, 0x1, 0x8, 0x4}]}, {0x57, 0x1f, 0x5, {0x3, 0x5}, {0x8, 0x7349}, @cond=[{0x6, 0x8, 0xbae, 0x3, 0x4, 0x3}, {0x1, 0x6, 0x2ef, 0x8, 0x3ff, 0x7fffffff}]}}) fcntl$notify(r0, 0x402, 0x2) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000013c0)={0x6, 0x5, 0x1}) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000001400)={{0x2, 0x4, 0x2}, 'syz1\x00', 0x26}) ftruncate(r0, 0x3) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000001480)={0x7, 0xcf4, 0x1000000000000000, 'queue0\x00', 0x3}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000001540)) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000001580)={0x7e, "14e51d92a3582ca9b0a13d0c1829da1e62c2a9df87e028c798534829ca38082ae606cd4fec76c2611c3e9f13b2f9ea170eb9f20e88dc460c138c1f7d69e2286909261db5d005eb9f4b10159c6ef4827d2e9ba4c5c2ec04a83a4592107ac6eb5ed29dee07e5d2ec06c2de8090a276322955d8c365fbab2873caa8ac0c5584"}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001640)) r2 = accept4$packet(r0, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14, 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740)=0x0, &(0x7f0000001780)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @rand_addr=0xfffffffffffffff7}, @in6=@loopback, 0x4e24, 0x66b, 0x4e22, 0x732, 0x2, 0x20, 0x20, 0xff, r3, r4}, {0x8, 0xff, 0x80000000, 0x6, 0x1ff, 0x9800000000000000}, {0x9, 0x8, 0x5, 0x7}, 0xfd3e, 0x6e6bb8, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d5, 0xff}, 0x2, @in=@loopback, 0x3502, 0x4, 0x0, 0x8, 0x2, 0x1, 0x6}}, 0xe8) close(r0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000018c0)={0xb, 0x7, 0x2, 0x84000, r0}) write$smack_current(r0, &(0x7f0000001900)='syz1\x00', 0x5) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001940)=0x7213, &(0x7f0000001980)=0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x5c, r5, 0x804, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001bc0)={r2, 0x10, &(0x7f0000001b80)={&(0x7f0000001b40), 0x0, 0xffffffffffffffff}}, 0x10) [ 299.538331] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 299.554554] l2tp_ppp: tunl 4: set debug=b48b48ff [ 299.596784] l2tp_core: tunl 4: closing all sessions... [ 299.642146] l2tp_core: tunl 4: closing... 08:50:45 executing program 1: 08:50:45 executing program 0: 08:50:45 executing program 1: 08:50:46 executing program 0: 08:50:46 executing program 1: [ 300.197551] IPVS: ftp: loaded support on port[0] = 21 08:50:46 executing program 0: [ 300.446300] IPVS: ftp: loaded support on port[0] = 21 08:50:46 executing program 1: 08:50:46 executing program 0: [ 301.970374] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.976994] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.985354] device bridge_slave_0 entered promiscuous mode [ 302.068786] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.075384] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.083875] device bridge_slave_1 entered promiscuous mode [ 302.097122] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.103736] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.112245] device bridge_slave_0 entered promiscuous mode [ 302.167618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.196792] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.203421] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.211846] device bridge_slave_1 entered promiscuous mode [ 302.249824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.294173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.374854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.506101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.596060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.633451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.678673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.685717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.720763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.771912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.778932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.803292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.810313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.895475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.903030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.056158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.064950] team0: Port device team_slave_0 added [ 303.149647] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.157938] team0: Port device team_slave_1 added [ 303.171751] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.180529] team0: Port device team_slave_0 added [ 303.240456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.271073] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.279855] team0: Port device team_slave_1 added [ 303.327339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.368354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.410167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.419015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.428218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.454187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.516173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.523929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.533107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.552155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.567702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.578187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.670906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.679244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.688544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.503435] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.510027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.517252] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.523747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.532095] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 304.601898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.705207] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.711816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.718993] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.725657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.733888] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 305.621954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.128281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.253635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.445189] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.568786] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.770464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.776855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.785044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.889049] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.895532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.903684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.114311] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.225219] 8021q: adding VLAN 0 to HW filter on device team0 08:50:57 executing program 4: 08:50:57 executing program 3: 08:50:57 executing program 2: 08:50:57 executing program 5: 08:50:57 executing program 0: 08:50:57 executing program 1: 08:50:57 executing program 2: 08:50:57 executing program 3: 08:50:57 executing program 0: 08:50:57 executing program 5: 08:50:57 executing program 1: 08:50:57 executing program 4: 08:50:57 executing program 0: 08:50:57 executing program 2: 08:50:57 executing program 3: 08:50:57 executing program 5: 08:50:58 executing program 4: 08:50:58 executing program 0: 08:50:58 executing program 2: 08:50:58 executing program 5: 08:50:58 executing program 3: 08:50:58 executing program 1: 08:50:58 executing program 0: 08:50:58 executing program 4: 08:50:58 executing program 2: 08:50:58 executing program 3: 08:50:58 executing program 0: 08:50:58 executing program 2: 08:50:58 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000700)=[{&(0x7f0000000740)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fdatasync(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x1) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/198) 08:50:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) sigaltstack(&(0x7f0000ff8000/0x2000)=nil, 0x0) 08:50:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, r1}}) 08:50:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0xb4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)='2', 0x1}], 0x1}}], 0x1, 0x4000001) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x14}, 0x14}}, 0x4004000) 08:50:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000002b40)=""/1, 0x10000014d) close(r0) 08:50:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0) [ 312.874487] audit: type=1326 audit(1544863858.926:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8321 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:50:59 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000300)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x0) [ 312.995932] audit: type=1326 audit(1544863859.046:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8335 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:50:59 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 08:50:59 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000000b00)='C', 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='ip6tnl0\x00', 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) splice(r0, 0x0, r2, 0x0, 0x100000001, 0x0) 08:50:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001280)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 08:50:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'gre0\x00\b\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, "4300f0003100"}]}, 0x34}}, 0x0) 08:50:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x20000850) 08:50:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x224}, 0x43c5) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r3) ftruncate(r1, 0x8200) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) [ 313.376457] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 313.425874] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 313.595101] audit: type=1326 audit(1544863859.646:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8321 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:50:59 executing program 1: futex(&(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:50:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) listxattr(0x0, 0x0, 0x0) 08:50:59 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 08:50:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) [ 313.775553] audit: type=1326 audit(1544863859.826:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8335 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:50:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000240)="d501a69be817ebd0c07ae008f5bcca9bf09d253be097b460e8f712d2ae4a1a20b551a89bd4fdf4bd24d1535cc698e817f3936949e5d63eb49216d7576ac3d07204aa7219c14d51815b060bdde2595a2f468f936f18ca32c178efed2f63d2a80676615b2807104ffe5c050418f884e448085520f0c44f482c7b06dfac1eddbaa910696977eb6797ca68d2aef527c78687b599ea62152a92358ea209285ac16bb7", 0xa0}], 0x1, 0x0) timerfd_create(0x7, 0x80800) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000000)=0x5, 0x4) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000200), 0x1a9, &(0x7f0000ffc000/0x3000)=nil, 0x6) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='V', 0x1}], 0x1, 0x0) sendfile(r0, r0, 0x0, 0x20000102000007) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x10}) 08:50:59 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="00000039d55ed3") getdents64(r0, &(0x7f0000000240)=""/235, 0x5a) getdents64(r0, &(0x7f0000000df0)=""/528, 0x2d4) 08:50:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) [ 313.842972] audit: type=1326 audit(1544863859.846:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8371 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 313.864713] audit: type=1326 audit(1544863859.846:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8372 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:50:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) dup2(r0, r0) 08:51:00 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="00000039d55ed3") getdents64(r0, &(0x7f0000000240)=""/235, 0x5a) getdents64(r0, &(0x7f0000000df0)=""/528, 0x2d4) [ 314.094875] audit: type=1326 audit(1544863860.086:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8392 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 08:51:00 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) 08:51:00 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="00000039d55ed3") getdents64(r0, &(0x7f0000000240)=""/235, 0x5a) getdents64(r0, &(0x7f0000000df0)=""/528, 0x2d4) [ 314.310837] audit: type=1326 audit(1544863860.356:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8406 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000280)=""/234) [ 314.494530] audit: type=1326 audit(1544863860.546:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8417 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 314.564016] audit: type=1326 audit(1544863860.606:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8372 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:00 executing program 3: 08:51:00 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="00000039d55ed3") getdents64(r0, &(0x7f0000000240)=""/235, 0x5a) getdents64(r0, &(0x7f0000000df0)=""/528, 0x2d4) 08:51:00 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='./file0\x00') lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) 08:51:00 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="00000039d55ed3") getdents64(r0, &(0x7f0000000240)=""/235, 0x5a) 08:51:00 executing program 3: 08:51:00 executing program 3: 08:51:01 executing program 1: 08:51:01 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="00000039d55ed3") 08:51:01 executing program 0: 08:51:01 executing program 1: 08:51:01 executing program 3: 08:51:01 executing program 2: 08:51:01 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:51:01 executing program 1: 08:51:01 executing program 4: 08:51:01 executing program 3: 08:51:01 executing program 0: 08:51:01 executing program 1: 08:51:01 executing program 5: mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:51:01 executing program 2: 08:51:01 executing program 3: 08:51:01 executing program 2: 08:51:01 executing program 0: 08:51:01 executing program 1: 08:51:02 executing program 4: 08:51:02 executing program 5: 08:51:02 executing program 3: 08:51:02 executing program 2: 08:51:02 executing program 4: 08:51:02 executing program 1: 08:51:02 executing program 5: 08:51:02 executing program 0: 08:51:02 executing program 3: 08:51:02 executing program 2: 08:51:02 executing program 1: 08:51:02 executing program 3: 08:51:02 executing program 4: 08:51:02 executing program 5: 08:51:02 executing program 0: 08:51:02 executing program 2: 08:51:02 executing program 3: 08:51:02 executing program 1: 08:51:02 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mknod(&(0x7f0000000340)='./bus\x00', 0x8140, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=[&(0x7f0000000040)='\x00'], 0x0) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) connect$unix(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 08:51:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)='V', 0x1}], 0x1, 0x2b) sendfile(r0, r0, 0x0, 0x20000102000007) 08:51:03 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 08:51:03 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) 08:51:03 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 08:51:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/netfilter\x00') 08:51:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) 08:51:03 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 08:51:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x2, 0x1) 08:51:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) 08:51:03 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_delete(0x0) 08:51:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) msgget$private(0x0, 0x0) 08:51:03 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_delete(0x0) 08:51:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) [ 317.883782] kauditd_printk_skb: 9 callbacks suppressed [ 317.883815] audit: type=1326 audit(1544863863.936:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8570 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 317.963366] audit: type=1326 audit(1544863863.996:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8525 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x13}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:51:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590188ffffcf5d34743da9344c7283c75d32fa0abc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e000000", 0x48}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:51:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) [ 318.118859] audit: type=1326 audit(1544863864.166:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8543 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:04 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='m'], 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x8200, 0x0) [ 318.234412] audit: type=1326 audit(1544863864.286:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8585 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x80000001, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000980)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f0000000040)="87cd2a21e5ebc6e98d4ad24468efd32dcb1d7fd60b4b434b358e1792fc5256baa5e6f80d66877993b5fa50dfab2ce7c8dec2919d257fced2c905f20381184c48573737481c54f31b6a0886f9e00d5a7b1f64affba754a60e24379af4dbe54ee256aac47947d908f2c0274f904d8f13873509a9d2634e", 0x76, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x401}]) [ 318.338047] audit: type=1326 audit(1544863864.386:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8554 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:04 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) prctl$PR_GET_NO_NEW_PRIVS(0x27) 08:51:04 executing program 0: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) 08:51:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@generic={0x0, "d92d8ffca0d2e0f5bb5bf3d305cb"}}) 08:51:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="7461736b005ac8aa93906f0e15cee6058ee5c84a54bb8bb69b68f55a4f0f12e5454a6faeba8ceb5d882fe767ab300eae9f0845abac1b2d8b101e838f71e649ea431df172f829105ef291e407f83e70b82fe9a95696639a4b5f402b3806235ee1ce7e6171d30b260e2a512ee57504eabd0356dac65c53406544e6095675c12c9ad32c5fe8d5485a66556c39b9e886f6e1f04bed12d728ca5af8903dc9107b19f6c506ae898c17cb2c85257cbb78dfa32175") getdents64(r1, &(0x7f0000000000)=""/171, 0x1d) [ 318.666792] audit: type=1326 audit(1544863864.716:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8609 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 [ 318.735219] audit: type=1326 audit(1544863864.746:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8570 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:04 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) 08:51:04 executing program 1: 08:51:04 executing program 5: 08:51:04 executing program 3: [ 319.007661] audit: type=1326 audit(1544863865.056:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8585 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:05 executing program 2: 08:51:05 executing program 3: 08:51:05 executing program 5: 08:51:05 executing program 0: socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) [ 319.441039] audit: type=1326 audit(1544863865.486:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8609 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:05 executing program 4: 08:51:05 executing program 2: 08:51:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)=""/222, &(0x7f0000000180)=0x81) 08:51:05 executing program 5: 08:51:05 executing program 1: 08:51:05 executing program 3: 08:51:05 executing program 1: 08:51:05 executing program 4: 08:51:05 executing program 3: 08:51:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000000180)) 08:51:05 executing program 2: 08:51:05 executing program 5: 08:51:05 executing program 2: 08:51:06 executing program 4: 08:51:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000000180)) 08:51:06 executing program 3: 08:51:06 executing program 1: 08:51:06 executing program 5: 08:51:06 executing program 2: 08:51:06 executing program 4: 08:51:06 executing program 3: 08:51:06 executing program 5: 08:51:06 executing program 1: 08:51:06 executing program 2: 08:51:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, 0x0, &(0x7f0000000180)) 08:51:06 executing program 3: 08:51:06 executing program 2: 08:51:06 executing program 4: 08:51:06 executing program 5: 08:51:06 executing program 1: 08:51:06 executing program 2: 08:51:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)=""/222, 0x0) 08:51:06 executing program 1: 08:51:06 executing program 3: 08:51:07 executing program 5: 08:51:07 executing program 2: 08:51:07 executing program 4: 08:51:07 executing program 3: 08:51:07 executing program 1: 08:51:07 executing program 5: 08:51:07 executing program 0: 08:51:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x10001) 08:51:07 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) memfd_create(&(0x7f00000000c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb90061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000000)={0x0}) 08:51:07 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x800) 08:51:07 executing program 3: getrandom(&(0x7f0000000000)=""/121, 0x79, 0x2) sched_getaffinity(0x0, 0x8, &(0x7f0000000300)) 08:51:07 executing program 0: set_robust_list(&(0x7f0000000140), 0xc) [ 321.499194] ptrace attach of "/root/syz-executor4"[7728] was attempted by "/root/syz-executor4"[8729] 08:51:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mq_getsetattr(r0, 0x0, 0x0) [ 321.602996] ptrace attach of "/root/syz-executor4"[7728] was attempted by "/root/syz-executor4"[8729] [ 321.649069] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 08:51:07 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x6, &(0x7f0000000240), 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:51:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x10001) 08:51:07 executing program 0: munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d2d9) 08:51:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 08:51:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x84) 08:51:07 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) io_setup(0x200400000000001, &(0x7f0000000240)=0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) 08:51:08 executing program 3: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/93) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x401, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000080)="0faef24029450ff3440f1157f1911c1c3e6509094d85d04e92d9f4c4610dc2900400000089d06323660f3808e1") 08:51:08 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40040000000031, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)) 08:51:08 executing program 1: getcwd(&(0x7f0000000080)=""/103, 0x67) 08:51:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) syz_genetlink_get_family_id$ipvs(0x0) 08:51:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) 08:51:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) [ 322.365529] audit: type=1326 audit(1544863868.416:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8783 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:08 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:51:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 08:51:08 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:51:08 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10001) 08:51:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fsync(r1) 08:51:08 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40040000000031, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:51:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 08:51:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "79616d30000000001000", 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) [ 323.032979] kauditd_printk_skb: 1 callbacks suppressed [ 323.033012] audit: type=1326 audit(1544863869.086:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8813 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:09 executing program 5: r0 = socket$inet(0x2, 0x800001000000003, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xd0, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000080)={'bpq0\x00'}) syz_genetlink_get_family_id$tipc(0x0) [ 323.164581] audit: type=1326 audit(1544863869.206:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8783 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x800000000000005}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 08:51:09 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="8fe2ec25195a", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x6}, {}, {}, {0x0, 0x21}}}}}}, 0x0) 08:51:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000]}}, 0x1c) close(r0) [ 323.389387] audit: type=1326 audit(1544863869.436:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8797 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "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"}, 0x227) 08:51:09 executing program 1: setfsuid(0x0) [ 323.574644] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.797330] audit: type=1326 audit(1544863869.846:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8813 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:09 executing program 0: 08:51:09 executing program 5: clone(0x80000fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x404ffff8000]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) 08:51:09 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000180)="447609d673957fcbffc51ccb1c0357bc47ac0403cfdd1a2e4bef5d458248917c2064685a80193ef7b386ec28d56f4f341676398e1c87b2afd71606db93c3937ea5acc347e9c619eb9fe9c5cd37402c506739e2e9978965656a588fb38ea410043ee5e0a4460f828a63f67d4947c9ce6b1a340a9fa0696e2c4ea1963e850220b0863522efd28ab13fdc60c7c414401b81c006838a6a1fb192837906b8b88e4ac91ef0f470ebd385d67fdd61fe664a9a3c4195475486c84cd245d4c1054d0e7acc1fb72cb7e14e51e0a93f8a783c06d98ccb2c") 08:51:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000]}}, 0x1c) close(r0) 08:51:09 executing program 1: mknod(&(0x7f00000003c0)='./bus\x00', 0x8000, 0x236161bb) r0 = open(&(0x7f0000000140)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000000), 0xffffff91}], 0x1, 0x0) close(r0) 08:51:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080), 0x0) [ 324.003731] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:51:10 executing program 4: [ 324.062546] syz-executor5: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 324.074313] syz-executor5 cpuset=syz5 mems_allowed=0 [ 324.079499] CPU: 0 PID: 8868 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 324.086633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.096025] Call Trace: [ 324.098668] dump_stack+0x1c9/0x220 [ 324.102348] warn_alloc+0x4e9/0x720 [ 324.106030] ? pick_next_task_fair+0x23c5/0x3350 [ 324.110881] __vmalloc_node_range+0xe55/0x1400 [ 324.115545] ? kmalloc_large_node+0x229/0x250 [ 324.120167] __vmalloc_node_flags_caller+0x12b/0x140 [ 324.125342] ? kvm_arch_create_memslot+0x172/0xa40 [ 324.130322] ? kvm_arch_create_memslot+0x172/0xa40 [ 324.135333] kvmalloc_node+0x3b6/0x400 [ 324.139295] kvm_arch_create_memslot+0x172/0xa40 [ 324.144141] __kvm_set_memory_region+0x124d/0x2de0 [ 324.149198] kvm_vm_ioctl+0x157c/0x2d60 [ 324.153230] ? __msan_poison_alloca+0x1e0/0x270 [ 324.157955] ? do_vfs_ioctl+0x184/0x2d30 [ 324.162065] do_vfs_ioctl+0xf36/0x2d30 [ 324.166034] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 324.171481] ? security_file_ioctl+0x92/0x200 [ 324.176035] __se_sys_ioctl+0x1da/0x270 [ 324.180100] __x64_sys_ioctl+0x4a/0x70 [ 324.184062] do_syscall_64+0xcd/0x110 [ 324.187959] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 324.193201] RIP: 0033:0x457659 [ 324.196449] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.215398] RSP: 002b:00007f611e429c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.223193] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 324.230579] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000004 [ 324.237915] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.245223] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f611e42a6d4 [ 324.252532] R13: 00000000004c013f R14: 00000000004d1178 R15: 00000000ffffffff [ 324.260284] Mem-Info: [ 324.263404] active_anon:83261 inactive_anon:255 isolated_anon:0 [ 324.263404] active_file:7488 inactive_file:35457 isolated_file:0 [ 324.263404] unevictable:0 dirty:46 writeback:0 unstable:0 [ 324.263404] slab_reclaimable:3934 slab_unreclaimable:10809 [ 324.263404] mapped:55104 shmem:303 pagetables:1007 bounce:0 [ 324.263404] free:909605 free_pcp:785 free_cma:0 [ 324.297043] Node 0 active_anon:333044kB inactive_anon:1020kB active_file:29952kB inactive_file:141828kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:220416kB dirty:184kB writeback:0kB shmem:1212kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 229376kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 324.325543] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 324.351837] lowmem_reserve[]: 0 2800 7256 7256 [ 324.356480] Node 0 DMA32 free:2870436kB min:26024kB low:32528kB high:39032kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2871900kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1464kB local_pcp:88kB free_cma:0kB [ 324.384344] lowmem_reserve[]: 0 0 4455 4455 08:51:10 executing program 2: 08:51:10 executing program 4: 08:51:10 executing program 0: [ 324.388768] Node 0 Normal free:751508kB min:41412kB low:51764kB high:62116kB active_anon:333276kB inactive_anon:1020kB active_file:29952kB inactive_file:141828kB unevictable:0kB writepending:184kB present:4718592kB managed:4562900kB mlocked:0kB kernel_stack:14656kB pagetables:4028kB bounce:0kB free_pcp:720kB local_pcp:252kB free_cma:0kB [ 324.418947] lowmem_reserve[]: 0 0 0 0 [ 324.422896] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 324.436369] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 1*16kB (M) 4*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 3*2048kB (M) 698*4096kB (M) = 2870436kB [ 324.451812] Node 0 Normal: 623*4kB (ME) 784*8kB (UME) 424*16kB (UME) 227*32kB (UME) 21*64kB (UME) 19*128kB (UE) 7*256kB (UE) 3*512kB (ME) 4*1024kB (UME) 3*2048kB (M) 175*4096kB (UM) = 756956kB [ 324.469398] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 324.478361] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 324.487043] 43334 total pagecache pages [ 324.491063] 0 pages in swap cache [ 324.494630] Swap cache stats: add 0, delete 0, find 0/0 [ 324.500024] Free swap = 0kB [ 324.503223] Total swap = 0kB [ 324.506278] 1965979 pages RAM [ 324.509408] 0 pages HighMem/MovableOnly 08:51:10 executing program 3: [ 324.513535] 103303 pages reserved [ 324.517010] 0 pages cma reserved 08:51:10 executing program 0: 08:51:10 executing program 4: [ 324.657732] syz-executor5: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 324.669563] syz-executor5 cpuset=syz5 mems_allowed=0 [ 324.674835] CPU: 0 PID: 8868 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 324.681971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.691357] Call Trace: [ 324.694004] dump_stack+0x1c9/0x220 [ 324.697690] warn_alloc+0x4e9/0x720 [ 324.701393] ? pick_next_task_fair+0x23c5/0x3350 [ 324.706265] __vmalloc_node_range+0xe55/0x1400 [ 324.710936] ? kmalloc_large_node+0x229/0x250 [ 324.715502] __vmalloc_node_flags_caller+0x12b/0x140 [ 324.720670] ? kvm_arch_create_memslot+0x172/0xa40 [ 324.725654] ? kvm_arch_create_memslot+0x172/0xa40 [ 324.730645] kvmalloc_node+0x3b6/0x400 [ 324.734592] kvm_arch_create_memslot+0x172/0xa40 [ 324.739424] __kvm_set_memory_region+0x124d/0x2de0 [ 324.744470] kvm_vm_ioctl+0x157c/0x2d60 [ 324.748501] ? __msan_poison_alloca+0x1e0/0x270 [ 324.753238] ? do_vfs_ioctl+0x184/0x2d30 [ 324.757365] do_vfs_ioctl+0xf36/0x2d30 [ 324.761333] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 324.766777] ? security_file_ioctl+0x92/0x200 [ 324.771359] __se_sys_ioctl+0x1da/0x270 [ 324.775397] __x64_sys_ioctl+0x4a/0x70 [ 324.779346] do_syscall_64+0xcd/0x110 [ 324.783221] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 324.788473] RIP: 0033:0x457659 08:51:10 executing program 5: 08:51:10 executing program 2: 08:51:10 executing program 4: [ 324.791713] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.810655] RSP: 002b:00007f611e429c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.818404] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 324.825710] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000006 [ 324.833019] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 324.840372] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f611e42a6d4 [ 324.847700] R13: 00000000004c013f R14: 00000000004d1178 R15: 00000000ffffffff 08:51:11 executing program 1: 08:51:11 executing program 3: 08:51:11 executing program 0: 08:51:11 executing program 4: 08:51:11 executing program 2: 08:51:11 executing program 3: 08:51:11 executing program 2: 08:51:11 executing program 0: 08:51:11 executing program 1: 08:51:11 executing program 5: 08:51:11 executing program 4: 08:51:11 executing program 3: 08:51:11 executing program 2: 08:51:11 executing program 0: 08:51:11 executing program 1: 08:51:11 executing program 2: 08:51:11 executing program 3: 08:51:11 executing program 0: 08:51:11 executing program 5: 08:51:11 executing program 1: 08:51:11 executing program 4: 08:51:12 executing program 3: 08:51:12 executing program 5: 08:51:12 executing program 2: 08:51:12 executing program 0: 08:51:12 executing program 1: getrandom(&(0x7f0000000000)=""/236, 0xec, 0x3) 08:51:12 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 08:51:12 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40040000000031, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000040)) 08:51:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)=':cgroup\'\x00', 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xe0b478d25d6302af}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90a3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x4c}}, 0x0) 08:51:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x5) [ 326.353760] audit: type=1326 audit(1544863872.406:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8950 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 08:51:12 executing program 5: pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 326.487168] audit: type=1326 audit(1544863872.536:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8957 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:12 executing program 3: r0 = semget$private(0x0, 0x2, 0x82) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000940)=[0x7fffffff]) 08:51:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000100)={{0x0, r1/1000+10000}, {0x0, r2/1000+30000}}, 0x0) 08:51:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "b3a23102c9e2653b34e19de0bc8bb0166db8c2627dee7ae1d9e2c1813bcd0c68b4ce52df1eec850f74b514466c76312e0f8b69a67aee68a617c4eefb55caccd696fe00f0aa5717b10972818f4fc83156"}, 0xd8) 08:51:12 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40040000000031, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)) 08:51:13 executing program 3: getrandom(&(0x7f0000000100)=""/236, 0xec, 0x2) 08:51:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 327.070660] audit: type=1326 audit(1544863873.116:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8950 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8004, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000020f, 0x0) 08:51:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) [ 327.258229] audit: type=1326 audit(1544863873.306:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8996 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, 0x0) 08:51:13 executing program 2: sysfs$2(0x2, 0x2ce9, 0x0) [ 327.342662] audit: type=1326 audit(1544863873.336:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8964 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) [ 327.584042] audit: type=1326 audit(1544863873.636:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9015 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:13 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000240), 0x1100) close(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) close(r0) 08:51:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0x0, 0x0}, &(0x7f0000000200)="da88aa5bf197", 0x0, 0x1, 0x0, 0x0, 0x0}) 08:51:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, &(0x7f0000000080)}, 0x20) pipe(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000240), 0x1100) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00'}) close(0xffffffffffffffff) 08:51:13 executing program 5: sched_getaffinity(0x0, 0x8, &(0x7f0000000300)) 08:51:14 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:51:14 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x611, 0x0) close(r0) rename(&(0x7f0000000280)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:51:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:51:14 executing program 5: sysfs$2(0x2, 0x0, 0x0) 08:51:14 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x200000002, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x40000, 0x0) signalfd4(r0, &(0x7f0000000500)={0xfb}, 0x8, 0x80000) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r1, 0xb) 08:51:14 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 08:51:14 executing program 4: munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10e84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d2d9) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) [ 328.378366] audit: type=1326 audit(1544863874.426:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9015 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)) 08:51:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000280)={0x0, 0x716}) r1 = perf_event_open(&(0x7f00000000c0)={0x200000002, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r1, 0xb) 08:51:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x5, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) pipe(&(0x7f00000000c0)) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1100) 08:51:14 executing program 5: munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10e84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d2d9) 08:51:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r1, 0x0, 0x0, 0x0) 08:51:15 executing program 1: munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d2d9) 08:51:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 08:51:15 executing program 3: 08:51:15 executing program 2: 08:51:15 executing program 0: 08:51:15 executing program 0: 08:51:15 executing program 4: 08:51:15 executing program 2: 08:51:15 executing program 3: 08:51:15 executing program 5: munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xae9d7d6f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10e84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d2d9) 08:51:15 executing program 0: 08:51:15 executing program 1: 08:51:15 executing program 2: 08:51:16 executing program 4: 08:51:16 executing program 0: 08:51:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup2(r1, r2) 08:51:16 executing program 1: 08:51:16 executing program 2: 08:51:16 executing program 1: 08:51:16 executing program 0: 08:51:16 executing program 2: 08:51:17 executing program 5: 08:51:17 executing program 4: 08:51:17 executing program 3: 08:51:17 executing program 1: 08:51:17 executing program 0: 08:51:17 executing program 2: 08:51:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setregid(0x0, 0x0) 08:51:17 executing program 1: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:17 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000040)) 08:51:17 executing program 3: r0 = memfd_create(&(0x7f0000000000)='ppp0em1-ppp1\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40040000000031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000003c0)) 08:51:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lgetxattr(0x0, 0x0, 0x0, 0x0) 08:51:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x0, 0x0) 08:51:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000280)) 08:51:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstatfs(r0, &(0x7f0000000000)=""/80) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 08:51:17 executing program 2: msgget(0x3, 0x0) 08:51:17 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:51:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 08:51:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:51:18 executing program 0: 08:51:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 08:51:18 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffff9c) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 08:51:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) 08:51:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pivot_root(0x0, 0x0) 08:51:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) 08:51:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@rc={0x1f, {0x0, 0x0, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0xe8, 0x111, 0x20, "62c09b94e824620d76b039c054691d9028ebdd61d7cb747f977ee1ba98c617274e2ed11a44a499a38c8b07ddff35675b6942d896b3040857cd836b11f369cfb8b351a26ba8afe3cc0b3c6e1aee4e759f5a41636a3c22469ac95f5865d097eb4d6d9ffa66722a55e2ab44809defa7339396c2d1344aca1607d35f490abebb3844a64ca082532346d6763b4acbf8a311a37da513a5a1ae4242d30cc270ea6b0f3d41b095e1e597fef19e6710d94c6c7e5d45037f4ba3029726fa4dccd9dca5ecf92cdff1ee242b07bb57bad6d3d273dabb68be4d94037232"}], 0xe8}, 0x10) [ 332.260708] audit: type=1326 audit(1544863878.306:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9212 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 08:51:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x23d, 0x4) sendto$inet6(r0, &(0x7f0000000040)="020400000700000000000000fff55b4202938c176a673780398d535f000000007929301ee616d5c01843e06590085441645013e8a2b3222a2bb42f2dbd94c3b50035110f118df55dc62600009b00b47645004bae0e56642490a7b5fc88046a100000", 0x62, 0x0, 0x0, 0x0) 08:51:18 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000500fe80000000b20b385a6be72f0dfe4000f18d2c1c0d5454da"], 0x1}}, 0x0) 08:51:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x8000000004e21}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) syz_emit_ethernet(0x423, &(0x7f0000000640)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 08:51:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) 08:51:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "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"}, 0x2d1) [ 333.039041] audit: type=1326 audit(1544863879.086:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9212 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0xffff0000 08:51:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:51:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x5, &(0x7f0000000000)) 08:51:19 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40040000000031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1, 0x0) 08:51:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:51:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigqueueinfo(0x0, 0x0, 0x0) 08:51:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x200}) 08:51:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:51:19 executing program 2: madvise(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0xb) 08:51:19 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40040000000031, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) 08:51:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, 0x0) 08:51:19 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000001c0)='./control\x00', &(0x7f0000000200)={0xc, 0x0, "f73afaf0"}, 0x0, 0x400) 08:51:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:19 executing program 2: ustat(0x100000001, &(0x7f0000000080)) 08:51:19 executing program 0: getcwd(&(0x7f0000000340)=""/107, 0xffffffca) 08:51:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:20 executing program 5: 08:51:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"7601806e3000", 0x801}) 08:51:20 executing program 0: chown(0x0, 0x0, 0x0) 08:51:20 executing program 2: pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000340)) socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:51:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:20 executing program 2: 08:51:20 executing program 0: 08:51:20 executing program 5: 08:51:20 executing program 3: 08:51:20 executing program 2: 08:51:20 executing program 0: 08:51:20 executing program 4: 08:51:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:20 executing program 5: 08:51:20 executing program 2: 08:51:20 executing program 3: 08:51:20 executing program 0: 08:51:21 executing program 3: 08:51:21 executing program 5: 08:51:21 executing program 2: 08:51:21 executing program 4: 08:51:21 executing program 0: 08:51:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:21 executing program 5: 08:51:21 executing program 2: 08:51:21 executing program 3: 08:51:21 executing program 4: 08:51:21 executing program 0: 08:51:21 executing program 5: 08:51:21 executing program 3: 08:51:21 executing program 4: 08:51:21 executing program 2: 08:51:21 executing program 5: 08:51:21 executing program 0: 08:51:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:22 executing program 3: 08:51:22 executing program 2: 08:51:22 executing program 4: 08:51:22 executing program 5: 08:51:22 executing program 0: 08:51:22 executing program 3: 08:51:22 executing program 2: 08:51:22 executing program 0: 08:51:22 executing program 4: 08:51:22 executing program 5: 08:51:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:22 executing program 0: 08:51:22 executing program 3: 08:51:22 executing program 4: 08:51:22 executing program 5: 08:51:22 executing program 2: 08:51:22 executing program 0: 08:51:22 executing program 3: 08:51:22 executing program 4: 08:51:23 executing program 5: 08:51:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:23 executing program 2: 08:51:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000000b00)="43b0e5dff2eb2fd513c9a5c838f91be338505ac65facb3a43eb49bd7c2c546b8bab0d18bdd31e99c4c21b50facefc98fa4", 0x31}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='ip6tnl0\x00', 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) splice(r0, 0x0, r2, 0x0, 0x100000001, 0x0) 08:51:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 08:51:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x40000000fb) connect$inet6(r0, &(0x7f0000000000), 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 08:51:23 executing program 5: r0 = socket(0x2, 0x4001, 0x0) fcntl$setstatus(r0, 0x4, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e0f66c72c92d665"], 0x1) shutdown(r0, 0x2) 08:51:23 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000005680)=[{0x0}], 0x1) 08:51:23 executing program 3: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x13f4) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) 08:51:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x2, 0x3, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000003, 0x400031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:51:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @empty, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 08:51:23 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffffd, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x80000005}) 08:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000803, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"766574683100000000000000d7ea00", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@newneigh={0x24, 0x1c, 0x83d, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 08:51:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000040)}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 08:51:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x2, 0x3, 0x2) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000003, 0x400031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:51:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:23 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000001080)) [ 337.977044] sit0: mtu greater than device maximum 08:51:24 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) [ 338.052962] sit0: mtu greater than device maximum 08:51:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write(r0, 0x0, 0xfffffd83) 08:51:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 08:51:24 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000500)) 08:51:24 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:51:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000001c00)='8', 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{}, "da72fa00a8eba3bd6c73127827bfbe4ad321837b5aced3ecf19517addb44820a128096c008f6f93329f3f69dbccc1522b2122ebb0f31f71439438a8e6f2efb4d1a98ce19ba9e3b48287a5e7eee22d70e0b51b52797ded2c7176e60d022288f9acfa4aeb1799145c77e4ce7de4e25e324e524a37f587fff522aca16f0933d52d088c8d4d35a2131d913d2ac6a9013d42b2347ec6ef957a78507396ed59ee83e24f2862ba9e4a907c24f5abd9bd8777b85f070e04b169ca77d0b14b82f8d767071d053801d447da89729043df47e855b3fcfd4c99234a7845345fb23799facac89091b29cc0e6b5ccae917ab57c52faca2d3a33725d658807d2b9f66854927c83e1b1e41e4dacf2fb8b650290990e58875c523edda5f95caec2274a963907713d4d963426975a8f6cd31ebcbd47d9aad8a3a5e0c893ba798d603ec413789ed16ac38f17245e4a92bd51d357ac0ea566ee21386cf688555151beb3c444b371b6382e5aab1b7a0469a113584f13c5da7a1c98ff4742d608639ae0eb1ca5142561eaf9bc8e3787dfbb657a249823062fe2ce0be8b3a59312b01d7aafa67f5a1428c783c7c8f2fda137c16175b3a5ff2020a63d6a762c267b6150be91d5b52685a411788d049a736a3eb3edd5b2a29564cde7d5156ab7ba0986b3cee905ac2ababbd11a5b0af663911155f723e7054a157131060edfd66247cffa60faae5a9578f68e088d60dbda1714c7bd7092f6565ca42462008e0b430c821402793fe58bc5052868012539fd9b254690baacae371aae529b0d9c50469355ec5bc225e2ed0f4c1303e2a519c76f00c241d3d9b71d7ad3a8e21e9902e1febd779ee83d6ac6d9de549550d8678542813828efeb46b0af56537a369250b8573328ba74d31cd81dfb2b34925b57d2459ba63a2044f861e5779d1c1ca84f3aa750ff09a2dd7f15f5d4b46788ca5f5f86d73295208785617785198c9f1a4270eacda9384782b5d88829dd9078458db54ac7e9457d0fbaa784c7e273c2c50a12636f61509f34cbd66a81c6646252a069cd1717f0e9bfaead580d6e058921ea8bde1961c98e1130e3cdf7c06978b96e20f2b3f4e00cc45bd20d21559516822245949ef57909039bddbd63c139aa1262532d95f4a4565887dde1790225a49a588475d059a652f24698f1e33ef45daa6d470c6ff48dd687a245e7c9794d4764f27f4f76e37c383c2e5989feb55ad62ce6bfd4fa48ec9178d6691f613aa6d42e7e60d1e1435f7376144e21dc93f9ae5d29bb47b4163777221af672f6aed1155aff024bc30bd50e43cd9743503b1c2330f689cd54a2d2614edc248ce405fcd48f52a4a0d885f659653b0717bfa36437aa8446da8be0f1776b58805294b2dce7cb2b9628e5b8c4621223d0096fb1aef1fa4ce9ddd8e985e8b24aebc9388daf2807f5b329ea91c7976909b2c62f8125de8c2f9bb39f7ad78d3400611464252adf94efd992537286b5c1fad1862ea9e2a9b0f58c84488ccb2bbb98f09b9538d69451cc6bd9d154edb9f2734289b2836d209afde995cbc78d8d583c5c1a32f94dc4240ca516f6d0ef2c311d1b3c75d1f6be233f09940734541f3e928afdbe60c5e8d17fe331f8fcb22c76f49b7e37c93bcc1e2c198618820e0c11ad3efc847791860e93bd01241fe86d5a1f1a3295fa81762f125e130e14dfaec551386afc3259a52622f54744e38b1fcc15b602d17966c53c049535d90165d1a025ea5d7b29d9f68862eb8a034665d49433668b8dc945383f9d6121cf1fd9196a8419579"}, 0x50e) 08:51:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 08:51:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:24 executing program 5: r0 = socket$inet6(0xa, 0x1000800000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x40040000000031, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)) [ 338.619701] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:51:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) 08:51:24 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000000600)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x0, 0x0) 08:51:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffffff2c) 08:51:24 executing program 3: r0 = inotify_init1(0x0) fcntl$getown(r0, 0x9) 08:51:25 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x8) close(r0) 08:51:25 executing program 4: semget(0x0, 0x1, 0x0) 08:51:25 executing program 2: rename(0x0, 0x0) utimes(0x0, &(0x7f0000000200)) 08:51:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 08:51:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:25 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x85a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x404ffff8000]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) 08:51:25 executing program 4: perf_event_open(&(0x7f0000000580)={0x4000007, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:51:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8947, &(0x7f0000000100)={'gre0\x00', @ifru_data=0x0}) [ 339.434496] syz-executor5: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 339.446410] syz-executor5 cpuset=syz5 mems_allowed=0 [ 339.451815] CPU: 0 PID: 9562 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 339.458977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.468373] Call Trace: [ 339.471026] dump_stack+0x1c9/0x220 [ 339.474724] warn_alloc+0x4e9/0x720 [ 339.478433] ? pick_next_task_fair+0x23c5/0x3350 [ 339.483285] __vmalloc_node_range+0xe55/0x1400 [ 339.487926] ? kmalloc_large_node+0x229/0x250 [ 339.492502] __vmalloc_node_flags_caller+0x12b/0x140 [ 339.497670] ? kvm_arch_create_memslot+0x172/0xa40 [ 339.502658] ? kvm_arch_create_memslot+0x172/0xa40 [ 339.507648] kvmalloc_node+0x3b6/0x400 [ 339.511604] kvm_arch_create_memslot+0x172/0xa40 [ 339.516529] __kvm_set_memory_region+0x124d/0x2de0 [ 339.521556] kvm_vm_ioctl+0x157c/0x2d60 [ 339.525592] ? __msan_poison_alloca+0x1e0/0x270 [ 339.530319] ? do_vfs_ioctl+0x184/0x2d30 [ 339.534432] do_vfs_ioctl+0xf36/0x2d30 [ 339.538381] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 339.543816] ? security_file_ioctl+0x92/0x200 [ 339.548369] __se_sys_ioctl+0x1da/0x270 [ 339.552402] __x64_sys_ioctl+0x4a/0x70 [ 339.556345] do_syscall_64+0xcd/0x110 [ 339.560208] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.565439] RIP: 0033:0x457659 [ 339.568689] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.587633] RSP: 002b:00007f611e429c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 339.595390] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 339.602706] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000004 [ 339.610012] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 339.617320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f611e42a6d4 [ 339.624632] R13: 00000000004c013f R14: 00000000004d1178 R15: 00000000ffffffff [ 339.632087] warn_alloc_show_mem: 1 callbacks suppressed [ 339.632096] Mem-Info: [ 339.640036] active_anon:85984 inactive_anon:193 isolated_anon:0 [ 339.640036] active_file:7503 inactive_file:35451 isolated_file:0 [ 339.640036] unevictable:0 dirty:73 writeback:0 unstable:0 [ 339.640036] slab_reclaimable:4029 slab_unreclaimable:11313 [ 339.640036] mapped:55134 shmem:244 pagetables:1159 bounce:0 [ 339.640036] free:890456 free_pcp:807 free_cma:0 [ 339.674239] Node 0 active_anon:343936kB inactive_anon:772kB active_file:30012kB inactive_file:141804kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:220536kB dirty:292kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 258048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 339.702572] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 339.728878] lowmem_reserve[]: 0 2800 7256 7256 [ 339.733598] Node 0 DMA32 free:2870436kB min:26024kB low:32528kB high:39032kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2871900kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1464kB local_pcp:88kB free_cma:0kB [ 339.761465] lowmem_reserve[]: 0 0 4455 4455 [ 339.765922] Node 0 Normal free:675820kB min:41412kB low:51764kB high:62116kB active_anon:344024kB inactive_anon:772kB active_file:30012kB inactive_file:141804kB unevictable:0kB writepending:292kB present:4718592kB managed:4562900kB mlocked:0kB kernel_stack:14848kB pagetables:4808kB bounce:0kB free_pcp:1780kB local_pcp:844kB free_cma:0kB [ 339.796251] lowmem_reserve[]: 0 0 0 0 [ 339.800139] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 339.813600] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 1*16kB (M) 4*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 3*2048kB (M) 698*4096kB (M) = 2870436kB [ 339.828995] Node 0 Normal: 971*4kB (UME) 1023*8kB (ME) 642*16kB (UME) 321*32kB (ME) 89*64kB (UME) 8*128kB (UME) 8*256kB (UE) 5*512kB (UME) 4*1024kB (UME) 4*2048kB (UM) 153*4096kB (UM) = 682916kB [ 339.846793] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 339.855752] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 339.864444] 43197 total pagecache pages [ 339.868454] 0 pages in swap cache [ 339.872018] Swap cache stats: add 0, delete 0, find 0/0 [ 339.877416] Free swap = 0kB [ 339.880474] Total swap = 0kB [ 339.883598] 1965979 pages RAM 08:51:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 08:51:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.886733] 0 pages HighMem/MovableOnly [ 339.890730] 103303 pages reserved [ 339.894282] 0 pages cma reserved [ 339.955263] syz-executor5: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 339.967200] syz-executor5 cpuset=syz5 mems_allowed=0 [ 339.972511] CPU: 0 PID: 9568 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 339.979656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.989052] Call Trace: [ 339.991736] dump_stack+0x1c9/0x220 [ 339.995430] warn_alloc+0x4e9/0x720 [ 339.999154] ? pick_next_task_fair+0x23c5/0x3350 [ 340.004001] __vmalloc_node_range+0xe55/0x1400 [ 340.008661] ? kmalloc_large_node+0x229/0x250 [ 340.013241] __vmalloc_node_flags_caller+0x12b/0x140 [ 340.018413] ? kvm_arch_create_memslot+0x172/0xa40 [ 340.023803] ? kvm_arch_create_memslot+0x172/0xa40 [ 340.028924] kvmalloc_node+0x3b6/0x400 [ 340.032898] kvm_arch_create_memslot+0x172/0xa40 [ 340.037753] __kvm_set_memory_region+0x124d/0x2de0 [ 340.042792] kvm_vm_ioctl+0x157c/0x2d60 [ 340.046836] ? __msan_poison_alloca+0x1e0/0x270 [ 340.051571] ? do_vfs_ioctl+0x184/0x2d30 [ 340.055700] do_vfs_ioctl+0xf36/0x2d30 [ 340.059657] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.065094] ? security_file_ioctl+0x92/0x200 [ 340.069674] __se_sys_ioctl+0x1da/0x270 [ 340.073714] __x64_sys_ioctl+0x4a/0x70 [ 340.077660] do_syscall_64+0xcd/0x110 [ 340.081525] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.086764] RIP: 0033:0x457659 08:51:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) 08:51:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0xf79}], 0x1) 08:51:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0x6c4}], 0x1) [ 340.090020] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.108996] RSP: 002b:00007f611e408c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 340.116753] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 340.124063] RDX: 0000000020000000 RSI: 000000004020ae46 RDI: 0000000000000004 [ 340.131382] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 340.138693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f611e4096d4 [ 340.145999] R13: 00000000004c013f R14: 00000000004d1178 R15: 00000000ffffffff 08:51:26 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0xcb2}], 0x1) 08:51:26 executing program 2: 08:51:26 executing program 0: 08:51:26 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x85a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x404ffff8000]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) 08:51:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:26 executing program 3: 08:51:26 executing program 4: 08:51:26 executing program 0: 08:51:26 executing program 2: 08:51:26 executing program 2: 08:51:26 executing program 0: 08:51:26 executing program 4: 08:51:26 executing program 5: 08:51:26 executing program 3: 08:51:27 executing program 0: 08:51:27 executing program 2: 08:51:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:27 executing program 5: 08:51:27 executing program 3: 08:51:27 executing program 4: 08:51:27 executing program 0: 08:51:27 executing program 5: 08:51:27 executing program 2: 08:51:27 executing program 3: 08:51:27 executing program 0: 08:51:27 executing program 4: 08:51:27 executing program 5: 08:51:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:27 executing program 3: 08:51:27 executing program 0: 08:51:27 executing program 2: 08:51:27 executing program 4: 08:51:28 executing program 5: 08:51:28 executing program 0: 08:51:28 executing program 3: 08:51:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:28 executing program 0: 08:51:28 executing program 4: 08:51:28 executing program 2: 08:51:28 executing program 5: 08:51:28 executing program 3: 08:51:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:28 executing program 4: 08:51:28 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="08000000000000002900000004000000"], 0x10}, 0x0) 08:51:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xfffffffffffff662) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 08:51:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x805}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={"65716c000000a95b00", @ifru_flags}) 08:51:28 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/mnt\x00') 08:51:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x24000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c54618ac8ccd9d339fc07041d5f0b46010", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) 08:51:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)) 08:51:29 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@remote, @random="7c728da423ea", [], {@can={0xc, {{0x2, 0xee, 0x3, 0x1f}, 0x6, 0x2, 0x0, 0x0, "eea53e4adbf87d36"}}}}, 0x0) 08:51:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:51:29 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$BLKPG(r0, 0x800c0910, 0x0) 08:51:29 executing program 4: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x84400, 0x0) [ 343.109741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 343.214872] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 343.302370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 08:51:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:29 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 08:51:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 08:51:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$getown(r0, 0x5) fcntl$setown(r1, 0x6, r2) [ 343.385330] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 08:51:29 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x4000000000008000, 0x6c7) r0 = open(&(0x7f0000000000)='./bus\x00', 0xcd, 0x0) writev(r0, &(0x7f0000001300)=[{0x0}], 0x1) 08:51:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x5) fcntl$setown(r0, 0x6, r1) 08:51:29 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000880), 0x8, 0x0) 08:51:29 executing program 0: mmap(&(0x7f0000284000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 08:51:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x24000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180), 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c54618ac8ccd9d339fc07041d5f0b46010", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 08:51:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:51:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="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", 0x801) 08:51:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:29 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000), 0x0) pipe2(&(0x7f00000000c0), 0x0) r0 = socket$inet(0x2, 0x8000000000002, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000180)=ANY=[@ANYBLOB="09001df204bdb1305a91812a7fe6bab56b"], 0x1, 0x0, 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r1, 0x4, 0x20000080) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f0000000100), &(0x7f0000000140)=0xc) 08:51:30 executing program 5: clock_gettime(0x5, &(0x7f0000000040)) 08:51:30 executing program 2: r0 = open(&(0x7f0000000380)='./file0\x00', 0x12a02, 0x0) lseek(r0, 0x0, 0x7ffff) write(r0, &(0x7f0000000000)='j', 0x1) lseek(r0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/121, 0x79}, {&(0x7f0000000100)=""/10, 0x197}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000180)=""/188, 0xfffffecd}, {&(0x7f0000000240)=""/110, 0x6e}], 0x5) 08:51:30 executing program 4: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0xbf4, 0x3ff, 0x80000001, 0x4, 0x20, 0x2, 0x9, 0x4}, &(0x7f0000000100)={0x5, 0x7fff}) 08:51:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="79ff915fffffffff07001b0000000000"], 0x1}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond_slave_0\x00'}) 08:51:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x1c, 0x1000010, 0x8000839, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @u32}]}, 0x1c}}, 0x0) 08:51:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$inet6(0xa, 0x80002, 0x100000000000088) 08:51:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) [ 344.324965] netlink: 'syz-executor5': attribute type 1 has an invalid length. 08:51:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f945ccd4b3ce"}, 0x14) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)="270b9706e7896272b37f2d82738c6702c6c81a9da5c98cdbc2472205896f3b307e8ce75c0c7f019fe3f0cda3fde7e3fc00b4ebd62879655a71e9d9b168177e8b7eb0f44dd975eac61a40a7c2a7fe5449ab928fee6e09c6070c4161f360c7b97bc238bf097efed5bc4b11968153f9dc67ddb2720ddc7a891b3e1e1a2db28ad42a91f5eb36809af9597c58402d1c83ef0c4c243aa6eca4e460cc99fcfbd8e339ed638715cb37a9bac821907bf82c5d9395267363576d036e8b4ffc536777cf55580d45b2069412504f6c1645510b285eab4649235f00ef7d548aeee96f96bdbb385a649c8abfd95bf519dca074fc879b71e1c2a4810d3dc1c987eb3651c7b00da02f51cc61d8cb2014f32150b2649fd1c628bb9bfb526bcde2394cc468747503accf61461f2d8da41246c7f7df973d0a047ad81c4e2dddbb59d1c2bc71e50f49d12209e7d18f05d5cd9c7a8cb87edaaf469ce1c70f27c232d8bcd5cf45177a7353ede44d8880dc2f33115fc4f45a3e96d58516b592244ba4ed8fda15d6da3b754489e2ca1017a32a34f206cdf96b7b95fb1329d21f7798b7846eedc3a996c558fb98a4bbe62b1bf53bd80f578ef03ccdccfbf1a6e7ab7766deaae64b2f896134541492d97d6d112e93cdea3c12eccdf436bd7257209221697e145a501a27b94b0ac1ce556756eeb11026a109f772f90af85c7c18057c203889923cb3ac0e6b559f533dd0f925e7498be67db0f868fa48df6229af7a67c0c633cedf2c22322cf33f95fe20912e724c0ce6647f8538c5b33900604e93f652de3bd0308969f0491d28dd36fbaf8948446d091dee8f8968288c50cc2edf2a67012df5de04173ca979d65134e8af988a34e558ea5842d27e7d3a1b0881f2520cb7f17b33644e63956e15616c73c21126eb87dd5d7e13bebe3876f974b8f2897cfe9c1dccb83610ea0714ac0776ac94615ed2c415af6ba8eb0e048e289329eff123017c3903b755a9b79005bafa24e58134b2ef41689f2965c81106879fb6f7f62c6cb1e818ef9dc0f7852ba8a8d7bb8c7be5d655876d9e16c6972ffc74420c3b4f7da9229de2daabe76e7f72484faf36e859190d34df09a1007b12b6953efc937398873ae427c7bd525625152f438cb810324a1431374b90d83989b85d2080acc7d6facfd41542f3fe0e9d9ceb0d6d5147f71871a585f08cbbfeeb81b809ed4a11cb583f6fb63f970958de1c2d06aa4a7bf44f469069b70d6fa291ed2f3a1b666c6e321d52cdb7d62b4d9b6227af7ff61ffeb97213fb8c6e9ae8ed7ebba1a0cc80bc499acf6323088f5a80e04648f85e4a9a16a9853711bf30a4f673169e6ec73a1ba8935bc7e61b3efce8dbb113051f253460402d5df5ec7f3ca6bb4d1f708a6ec38c051843da9eaa52f4d097b75a222a1f737fe1836b33bc0baffec8206f7310e9d39aff1d32f6125e3bebe29f5d0176278d00b08d1ea878e25f2559f4c615149340643dbe403ef6150eec34024f2b264183c44dd0f4bcf310c97c36c165f537248d9a2e58f1969b9908de20b40f31bced7804c6460f4dec5a8ab6a2672da5dbd933cb1db3f1462b0e3cbc7addf036d5f8480937d7b088766c818d9695c7707e4ad47c69c395aa4d05a0b27e5ead677252d2b1a28b926b0f2bade9f51e015e32ef2f43db0345a996771fe92e44eae53a8ada382958cc4c95e027aebf71aff98c40791ac1c1e08a9582d8de23af28a3ad920500d52d4563565a056ace031fbd11a168c58f90f36401e1a91a7d5f465b114c210a18d6011214a3c6acc2213458bf48eb2cb5f16e7248681225aa5d82ce45d4ff8305a70940faa187ce14d2918102f26190b80637d5387d9d5a4a3e75fbc704d5a80366230950fc9caea32cf97c98d8299bb3eb91ec421fb87154f14ee1db0d7a1407cd6fb72dca967c202cef5eaf661015e6a1f2f6bb6bccd305519e16fef4e768ab2755f2c13ec5d2fa777164cf5c322d30ff9503de9c82b1d1224dd7a3c85f05b4b4536ee4d6bdfed3ff0a743e6c22a6c7e57e9179adc798f6637048554b61d4c9cc8f01a882f9d7f21b8efcb092ca49ef69f0d6a473fc55b569bb2beddc860a8478cf502c276f08193e159411e0b058cd8d0370b0f1bd2c194efa3fbcca137cc1", 0x5eb}], 0x1, 0x0, 0x0, 0x4}}], 0x1, 0x85f6349668326996) 08:51:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x74, 0x24, 0x40b, 0x0, 0x0, {0x0, r1, {}, {0xc}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) 08:51:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 08:51:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:30 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000040)}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 08:51:31 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000040)}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 08:51:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 08:51:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x9, 0x18032, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x2}, 0x14) 08:51:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000f, &(0x7f0000000000)=0x102, 0xfebc) sendto$inet6(r0, &(0x7f00000001c0)="03040000070000000000000093951b2202933207d97ca71100c4541d0000000052c9b4000000000000007929", 0x2c, 0x0, 0x0, 0x0) 08:51:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x20000089f1, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 08:51:31 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)) 08:51:31 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f660010000000"], 0x1) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)) socket(0x2, 0x4002, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r1, 0x200000004, 0x3, &(0x7f0000000200)=""/172) 08:51:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:31 executing program 0: shmget(0x1, 0x3000, 0x612, &(0x7f0000ffd000/0x3000)=nil) 08:51:31 executing program 5: mknod(&(0x7f0000000100)='./bus\x00', 0x4000008008000, 0x5900) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000180)={0xffffffff}, 0x0, 0x0, 0x0) nanosleep(&(0x7f00000000c0)={0x4}, 0x0) select(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, &(0x7f0000000300)) 08:51:31 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x40000008009, 0x401) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/178, 0x60efbe9c) close(r1) execve(0x0, 0x0, 0x0) 08:51:31 executing program 3: 08:51:31 executing program 4: 08:51:31 executing program 3: 08:51:31 executing program 2: 08:51:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:32 executing program 0: 08:51:32 executing program 3: 08:51:32 executing program 4: 08:51:32 executing program 2: 08:51:32 executing program 0: 08:51:32 executing program 5: 08:51:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:51:32 executing program 3: 08:51:32 executing program 4: 08:51:32 executing program 2: 08:51:32 executing program 0: 08:51:32 executing program 3: 08:51:32 executing program 2: 08:51:32 executing program 0: 08:51:32 executing program 4: 08:51:32 executing program 5: 08:51:32 executing program 4: 08:51:33 executing program 2: 08:51:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:51:33 executing program 3: 08:51:33 executing program 0: 08:51:33 executing program 4: 08:51:33 executing program 2: 08:51:33 executing program 5: 08:51:33 executing program 3: 08:51:33 executing program 4: 08:51:33 executing program 2: 08:51:33 executing program 0: 08:51:33 executing program 3: 08:51:33 executing program 5: 08:51:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:51:33 executing program 0: 08:51:33 executing program 3: 08:51:33 executing program 4: 08:51:33 executing program 2: 08:51:33 executing program 5: 08:51:33 executing program 0: 08:51:34 executing program 4: 08:51:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:51:34 executing program 5: 08:51:34 executing program 3: 08:51:34 executing program 2: 08:51:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 08:51:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7) 08:51:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast1}}) 08:51:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:51:34 executing program 3: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 08:51:34 executing program 2: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x80, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:51:34 executing program 4: r0 = socket(0x200000000000011, 0x802, 0x4001000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="fb", 0x1}], 0x1) 08:51:34 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000946000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000946000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 348.722310] ================================================================== [ 348.729760] BUG: KMSAN: uninit-value in check_6rd+0x65a/0x710 [ 348.735667] CPU: 1 PID: 9992 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #2 [ 348.742948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.752319] Call Trace: [ 348.754950] dump_stack+0x1c9/0x220 [ 348.758634] kmsan_report+0x12d/0x290 [ 348.762501] __msan_warning+0x76/0xc0 [ 348.766331] check_6rd+0x65a/0x710 [ 348.769922] sit_tunnel_xmit+0xb58/0x34d0 [ 348.774158] ? dev_hard_start_xmit+0xb3/0xc80 [ 348.778689] ? ipip6_tunnel_uninit+0x800/0x800 [ 348.783759] dev_hard_start_xmit+0x627/0xc80 [ 348.788230] __dev_queue_xmit+0x3173/0x3cf0 [ 348.792638] dev_queue_xmit+0x4b/0x60 [ 348.796468] ? __netdev_pick_tx+0x1290/0x1290 [ 348.800984] packet_sendmsg+0x7cbd/0x9200 [ 348.805170] ? kmsan_memcpy_metadata+0xb/0x10 [ 348.809691] ? __msan_memcpy+0x61/0x70 [ 348.813638] ? do_iter_readv_writev+0x822/0xac0 [ 348.818341] ? __se_sys_writev+0x9b/0xb0 [ 348.822432] ? do_syscall_64+0xcd/0x110 [ 348.826465] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.831854] ? balance_callback+0x48/0x260 [ 348.836153] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 348.841649] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.847038] ? aa_sk_perm+0x7ab/0x9e0 [ 348.850955] ? compat_packet_setsockopt+0x360/0x360 [ 348.855999] sock_write_iter+0x3f4/0x4f0 [ 348.860145] ? sock_read_iter+0x4e0/0x4e0 [ 348.864318] do_iter_readv_writev+0x822/0xac0 [ 348.868882] ? sock_read_iter+0x4e0/0x4e0 [ 348.873051] do_iter_write+0x302/0xd80 [ 348.876965] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 348.882474] ? import_iovec+0x41f/0x680 [ 348.886512] do_writev+0x397/0x860 [ 348.890140] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 348.895639] ? prepare_exit_to_usermode+0x137/0x460 [ 348.900680] ? syscall_return_slowpath+0x50/0x680 [ 348.905567] __se_sys_writev+0x9b/0xb0 [ 348.909495] __x64_sys_writev+0x4a/0x70 [ 348.913525] do_syscall_64+0xcd/0x110 [ 348.917375] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.922598] RIP: 0033:0x457659 [ 348.925818] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.944740] RSP: 002b:00007f1963acec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 348.952462] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 348.959752] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000003 [ 348.967041] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 348.974343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1963acf6d4 [ 348.981644] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 348.988982] [ 348.990640] Uninit was created at: [ 348.994207] kmsan_internal_poison_shadow+0x92/0x150 [ 348.999328] kmsan_kmalloc+0xa1/0x100 [ 349.003153] kmsan_slab_alloc+0xe/0x10 [ 349.007064] __kmalloc_node_track_caller+0xf06/0x1120 [ 349.012294] __alloc_skb+0x318/0xa40 [ 349.016033] alloc_skb_with_frags+0x1c9/0xa80 [ 349.020570] sock_alloc_send_pskb+0xb5d/0x1140 [ 349.025194] packet_sendmsg+0x66a2/0x9200 [ 349.029369] sock_write_iter+0x3f4/0x4f0 [ 349.033459] do_iter_readv_writev+0x822/0xac0 [ 349.037976] do_iter_write+0x302/0xd80 [ 349.041886] do_writev+0x397/0x860 [ 349.045448] __se_sys_writev+0x9b/0xb0 [ 349.049359] __x64_sys_writev+0x4a/0x70 [ 349.053366] do_syscall_64+0xcd/0x110 [ 349.057207] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.062403] ================================================================== [ 349.069773] Disabling lock debugging due to kernel taint [ 349.075231] Kernel panic - not syncing: panic_on_warn set ... [ 349.081147] CPU: 1 PID: 9992 Comm: syz-executor4 Tainted: G B 4.20.0-rc5+ #2 [ 349.089649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.099013] Call Trace: [ 349.101629] dump_stack+0x1c9/0x220 [ 349.105294] panic+0x3f0/0x98f [ 349.108568] kmsan_report+0x290/0x290 [ 349.112410] __msan_warning+0x76/0xc0 [ 349.116256] check_6rd+0x65a/0x710 [ 349.119875] sit_tunnel_xmit+0xb58/0x34d0 [ 349.124139] ? dev_hard_start_xmit+0xb3/0xc80 [ 349.128682] ? ipip6_tunnel_uninit+0x800/0x800 [ 349.133292] dev_hard_start_xmit+0x627/0xc80 [ 349.137777] __dev_queue_xmit+0x3173/0x3cf0 [ 349.142243] dev_queue_xmit+0x4b/0x60 [ 349.146088] ? __netdev_pick_tx+0x1290/0x1290 [ 349.150618] packet_sendmsg+0x7cbd/0x9200 [ 349.154804] ? kmsan_memcpy_metadata+0xb/0x10 [ 349.159318] ? __msan_memcpy+0x61/0x70 [ 349.163235] ? do_iter_readv_writev+0x822/0xac0 [ 349.167919] ? __se_sys_writev+0x9b/0xb0 [ 349.171999] ? do_syscall_64+0xcd/0x110 [ 349.175995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.181375] ? balance_callback+0x48/0x260 [ 349.185640] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 349.191136] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.196517] ? aa_sk_perm+0x7ab/0x9e0 [ 349.200407] ? compat_packet_setsockopt+0x360/0x360 [ 349.205440] sock_write_iter+0x3f4/0x4f0 [ 349.209544] ? sock_read_iter+0x4e0/0x4e0 [ 349.213706] do_iter_readv_writev+0x822/0xac0 [ 349.218262] ? sock_read_iter+0x4e0/0x4e0 [ 349.222426] do_iter_write+0x302/0xd80 [ 349.226382] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 349.231846] ? import_iovec+0x41f/0x680 [ 349.235861] do_writev+0x397/0x860 [ 349.239450] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 349.244969] ? prepare_exit_to_usermode+0x137/0x460 [ 349.249997] ? syscall_return_slowpath+0x50/0x680 [ 349.254899] __se_sys_writev+0x9b/0xb0 [ 349.258825] __x64_sys_writev+0x4a/0x70 [ 349.262816] do_syscall_64+0xcd/0x110 [ 349.266639] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.271854] RIP: 0033:0x457659 [ 349.275059] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.293983] RSP: 002b:00007f1963acec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 349.301703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 349.308975] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000003 [ 349.316252] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 349.323529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1963acf6d4 [ 349.330818] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 349.339141] Kernel Offset: disabled [ 349.342770] Rebooting in 86400 seconds..