Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 36.634976] kauditd_printk_skb: 9 callbacks suppressed [ 36.634986] audit: type=1800 audit(1569274105.198:33): pid=7162 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 36.662669] audit: type=1800 audit(1569274105.198:34): pid=7162 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.137643] audit: type=1400 audit(1569274108.698:35): avc: denied { map } for pid=7339 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. 2019/09/23 21:28:35 fuzzer started [ 46.519861] audit: type=1400 audit(1569274115.078:36): avc: denied { map } for pid=7348 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/23 21:28:36 dialing manager at 10.128.0.105:35637 2019/09/23 21:28:36 syscalls: 2488 2019/09/23 21:28:36 code coverage: enabled 2019/09/23 21:28:36 comparison tracing: enabled 2019/09/23 21:28:36 extra coverage: extra coverage is not supported by the kernel 2019/09/23 21:28:36 setuid sandbox: enabled 2019/09/23 21:28:36 namespace sandbox: enabled 2019/09/23 21:28:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/23 21:28:36 fault injection: enabled 2019/09/23 21:28:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/23 21:28:36 net packet injection: enabled 2019/09/23 21:28:36 net device setup: enabled 21:30:46 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCDISCONN(r0, 0x7439) r1 = socket(0x11, 0x4, 0x7f) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x6, 0x4}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={r2, @in={{0x2, 0x4e24, @loopback}}, 0x8000, 0xfff, 0x80000001, 0x0, 0x70}, &(0x7f0000000140)=0x98) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f0000000200)=""/246, 0xf6) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000340)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)={0x0, 0xff, 0x1, [0x1]}, &(0x7f00000003c0)=0xa) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000400)={r6}, &(0x7f0000000440)=0x8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x410000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f00000004c0)={0x1, 0x8}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000540)={0x2, 0xff, 0x401, 0x100, 0x8, 0x8d, 0x9, 0x5, 0x7f, 0x7f}) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000600)={{&(0x7f0000000580)=""/56, 0x38}, &(0x7f00000005c0), 0x30}, 0x20) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000640)={0xe06, 0x2}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000680)=0x0) ptrace$pokeuser(0x6, r8, 0xfffffffffffffff8, 0x3) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x44800) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000700)=r9) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000740)={@remote={[], 0x3}, 0xc, 'veth0_to_bond\x00'}) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/enforce\x00', 0x26ce892f4ecc9a36, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r10, 0xc0305616, &(0x7f0000000880)={0x0, {0xff, 0x401}}) r11 = openat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0xb7000, 0x8) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000980)) [ 178.254947] audit: type=1400 audit(1569274246.818:37): avc: denied { map } for pid=7366 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14992 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 178.333828] IPVS: ftp: loaded support on port[0] = 21 21:30:47 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x4e20, 0x0, 0x4e20, 0xcd0, 0x0, 0x80, 0x20, 0x94, 0x0, r1}, {0xfff, 0xfffffffffffffffa, 0x1, 0x0, 0x1, 0x400, 0x1000, 0x1200000000000}, {0x81, 0x9, 0xd8f}, 0x7, 0x6e6bbb, 0x54fb621285fba15e, 0x1, 0x0, 0x1}, {{@in=@multicast1, 0x4d5, 0x501efb71f90a55b2}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x24}, 0x3502, 0x0, 0x0, 0x9a, 0x20, 0xffffffff, 0x400}}, 0xe8) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @rand_addr=0x80}}, 0x0, 0x7ff, 0x0, "8f8435741d53ffa7bff3c01642d0feceb6e66abecf45bdbc6ee8b71f73fe521a4cfdeabbae7dd3d995eb8521b101a2bdfe1c28579ce202187ec40c554928cd4d2925e24a78b9bde747acc7b85b6b5a00"}, 0xd8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000380)='maps\x00') r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc0585604, &(0x7f0000000400)={0x1, 0x0, {0x7fff, 0x8, 0x1014, 0x5, 0x6, 0x7, 0x3, 0x5}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000480)=[@timestamp], 0x1) getpgrp(0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f00000004c0)=""/84, &(0x7f0000000540)=0x54) mq_open(&(0x7f0000000580)='ppp1\x00', 0x1, 0xe293fd039c8beb45, &(0x7f00000005c0)={0x9, 0x8, 0x80, 0x3c, 0x5, 0x4, 0x3ff, 0xfffffffffffffff8}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/mcfilter\x00') ioctl$int_in(r6, 0x5452, &(0x7f0000000640)=0x5) getsockname$netlink(r6, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r7 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x35d8, 0x200000) ioctl$HDIO_GETGEO(r7, 0x301, &(0x7f0000000740)) read(0xffffffffffffffff, &(0x7f0000000780)=""/130, 0x82) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000840)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000880)={'lo\x00', {0x2, 0x4e21, @empty}}) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x208201, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000900)={0x0, 0xff}, 0x8) r9 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000940)={0x28, 0x0, 0x2372bafaff4f9804, @my=0x1}, 0x10, 0x80800) close(r9) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000009c0)={0x37f0, 0x0, 0xc582, 0x9e, 0x0}, &(0x7f0000000a00)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f0000000a40)={r11, 0x3, 0xb8, "645f9e6640ea501801cdebe879ae97cf735c532ecfe99f60b18db4a6cd176b03333c3efb12693e8d45971b9f2c8917b48320dd45e603c16d206be6cc6a26f503f9e934def9e25f81df158d9bfef1391cb65d5bcb59a7b0ab1e738b6765a43fc101e9ebc0b00cc825d56b48b776a93f3aa2f4a06282ae6352c9142cb3bd7336a5560f4030a6b68b996bc7e4d39156743c50bbb9ac46108385ecf98b3733d905c2b483abaeea788c18d9417545eaf513f2a6513b3d6d9f495e"}, 0xc0) [ 178.422424] chnl_net:caif_netlink_parms(): no params data found [ 178.474071] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.480677] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.503509] device bridge_slave_0 entered promiscuous mode [ 178.511088] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.531813] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.543681] device bridge_slave_1 entered promiscuous mode 21:30:47 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x6) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x5}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x100, 0x4000}) sendmsg$sock(r1, &(0x7f0000001540)={&(0x7f0000000140)=@in6={0xa, 0x4e24, 0x63, @loopback, 0x1}, 0x80, &(0x7f0000001440)=[{&(0x7f00000001c0)="6d7f684b4675b6f1dc360bd9bbc29d59e9423543238fc5437816209b2cc18f230c93b9d68a56d9e2657b6429a6a8d00fbbf8e803cb8632162e1c68c2211bde0bae5b85a4dbbb8bb06f9f02e9303f531375a6aa6e2365270af314ef95e156d50ebc8bbca132fc0c0bdd5bab0f4c2a8cd973dfe81c5ae1a849fca71275322a309c62b8343b1af0d3ba552566815b0a3920d7a1db357fdd993e3b428d3a97e31395f8a4b805ce4460d53fec31ebd188615ffd6df9f1f6b025f2aac3ea410e0a502f082750c8c7864917277429ee3ef0644aace042238b8120818f74db22ac870f107311d76baecf6f0f01085ad47cbd0ada8626897c814c1c07a83c3a24960c13f881a37a5a14795cfca96e602c669c9c6119142b2ff708f65304bd0944b4f7d29389a6f174690ea5aa925ec78e12e4e741ecc7ffde3d727ce90fa2fda85d83051f686e1b4b50c71e38a04c82228548500589b8a9a573d2444c7670f4f0114b3fdeaae68a1bb47adf4b451de844c79060381f1f7ee2f17fdb5277b224f26dfc4f4c43081493586bc2d8b1ec92d085a9f4748a2dcf281e6e14aa2f5a3bf4dee7ddf806ce412a9860293b66338b007aec30a8e65bbbaccc529815347b675eaea7cc4bdf024e32d68b42a2a204f21bcc09913b787ddb66a562b975d1ea7ab37355e8c0211b075dae0eb520dd07142cd9962cfac92144b4138039eef4f4124a6b0f7de98c14d94869f5d6dfe3dcbf858f12ff71f3ad14dfa6526a7f03bfd50f4c98044f5782b37492460bca6772e9ca8719eb4f7e19fa1982abd3db1d8b83e29367e8a8d8cae2ef2c93ed8a5e2bac68f9f03bc773cf873ba58479c9b02492a492fdeebe85f204ef1a2ac320828249afb2aea52821df29aeab79be576166b9140556b36cccd8f50939cb6240cedbdcca9a3d0c0b442c0bdf1a8b82f1f51aafb3eb64b4a3d010d2aae4aa1f834932436b3332fa539eb13d6490bf6a1d4f55c86d564ffbec34a2fdeea9d85e7571df8ab3893b80402bc81ea9137ed43f49b5792446fda5f3f3adb9f556781c0f9b376bd5bdac75c061fc51863b484cf1626a41ac0fec2b259e812612f9735678da26dfe3d2cc6f7a578606d0f88ee880a3ce1dcd90e04207984475dc66f06a92f32dad14ffb0e3b12f99a53ef6b3c89b3f4394965196295f605685a8e8f1bbd4e47860ff9f9e416ecf6146633b489a96c7995043740de8bc6aee299bb5018022381051f8402f5e07d2b021fcf8117dc7dd8cc6fea784422fcf125492bd502350b628f5cbf9ec989f34ccb7327bb5b471e2cc83394e9f5d747a60775ca738c3233e783d34fc3c6a3e5c7ab5467c29f696f33d2355b77210a53929ccf1df6f0aaf3a379a90fdb7881a0bb285ef6d842bd52895d1f8b0d887c448405b7715d657862cdc86ffcd3b722f21c3d6d7646a224b69d62b4abc9ba47c8ea226eae66583b324ee6abc993f9511805a2ef26591898af342858e8b9f184e7ca6b8dc5b3b318b8495e9ead6211bbb8574aa1a3e20653c7d6ee02069e87004cd36f7544cabd3a6a2536f6e2c7e90f280a40a982921dfb0c9f6c2cc0f1d88ce83a8a9af5911287e73871edf56747edc6a7fcdcfee208084e10d209d91457eb58a8524b44203dce43ac7564d1793d4c048c92cd63e912c41dc390b8933e195706916bbe3c56940139d8f347d298967d044029c1ce020017448d01ccf31eafbef30606ad0703f4a78183dedd5035d9b318563d8776a9dc76b16f44c9fe6b02454f301bbbfbad0c5f9b004606c36bce4ccf05420750298c84da0db90726382de4340f36dba8183ee6c7ead425f7cb7ee422dcb07b6a95182d209ed5bc10c942cc9b47e48d7cbc306fa6a7ef50eca0cdf44169b4fcc5b307a7a40feba30e87c150f683e6900935a300173e9439ecddea8d2011ebd339d999d3611e4007f5b57a32f73a7b7030c809abad6a9da94987e97df548979a23d4292cb4d9054afbf987c1720df5b34c059b374b18f211f4e74f6ae4f30c41b670b9f1b27cf5ea7e440f23417cd7114c8fa6510b93d39aa27754f64d2af7af62c60ff08adedd2a88a1246d2be6e9e511e6142398499c85dff90f2cd9f515d62e2ed072804df3c945a468c6a44d9f695c88eee7d940bc0458c7e4f5820aa3337756f42a8c5343dae0c93315e2c68b0c7adc6bb06c5dd0f8caecec13bbdf539e9e47819e2aaa102fad28d5d286bf9bde626b401bd0aa37d597994ae387c396db65cf6982e903c77a5e751d02884721364a3b2b7a657c7fe886b5bab37d23f16cd6bb6a69ad79f340039715a37742808a398204dc1247ca199bff0682489a1991c94960a8efc5b386534b0cd14850d66d5de6ecd1661377b2bd1db53018bcbfa9a54259530e291b08a08bf78c3e5478511c73bb1426f973d8a26753272d921669b36a8aa2f077b0948c8af43d30d7b5fd40855df738fcccd291c09eeb0518c3e8c729ee52447a4365aa37e457c53c4069f66bed242f05b2d53282e07d43370b03526f4d0cab79f94f32721efb96fdb8ef9a0b582df37fab1673773647560c88591e8af3a03d6e2ad4177aabdf19c28c6a9292ef13120977606576dbfe28c43712884ed1f17b1574363099de8a23938f9278721f04933f0a8ad62cb1dc17da5e715fc6bff5882e739620b4a9eec2a40f998505a2324471affb1b828b387037cdeb2f41af356af803dad2debba1da2d27965e09b90750cf26a027214f5e3b0d5dac10658e90e151c6764a7e7ebbc40f5cc8ef58427091a26307d69b0917ae2a27a22aa6472c2266f1699e1c9a4a6199025721bd06281d8e110a1c65f8e985c861e9d169a212c04e47b8dc199210f90adc1fee6251396b368c485ce9a2c94ac17df6eaa05dafa124e0311941a631ea2a585782f8c058a07f04abc697786c168e9d2bb5aa0be30cd0aa23c797d4523e4fe1aa3f22ae8bf9d9f3fadd169775c43f98aa8973156f6105c2cd14de3d803bb82d93ab7736bb423719dd0e259f5084c6d6f6e96c9c9b57e709fb541932a4a292d6d95dcb872c5369274e830cc855ce26429de106a3ccdc54a14d13e15511f81c0620566f6d7fefa2cd9b642dc2436560f88d55c79ca21b184975154433c7a56c33a7e74bdff41d513a5d2bf531ebefb56c338449b1efea94e276aeec4e706a2eb461242f825963ec808d6894aee2e48b3adb908265f5fdd10474452947414a6c35bfc0ce3b183637f0f4d69159aaddb8a4715247c56f52864f3cc44475d12dc3128a6a95c4749914fd82986c68d3c3f0841bb21d9bb0c061138126bad4a933dc7bdda1039134efc9a33bf46682d97b0228b8c42d74f3064d3f9e32b17e6ca214a98f067697347513db0540054b80b746cb7ff2e873d2253b865c4f2d21265e4da670f2419a800af2fd7d628a5098b13afbe554417bc49a7e4d3eb92edbe2185a80e520c019c5d643c516b3ffdf7dd63f3e8e7f3860d89553d90e3542a7e5e6e50360ff64cc2fd125a31fa1c7204b91f3dd936ea741582290e76b01c5e3f49fef5ee149268c06619a9ffdf93a24bea82809d3a2d364ed5177c7536c144679000c1198d55999c6c514712b958477725e980846155f6f1c79fcae3b73455d2dba2a7193d994b86701b58e15d7dd5c140b45653d30b1b1e6eb9a8e9baf32b6da7cd657b5c8c845a93ed16b2ff72fa45a7195c65d375316617327728f5586777bd44712072b1556e03992959c77d58ac93e201b843f642638595544f446e63725ab1f9e5e78c341145129d74ce3b78937b4eb695c1afe249750b526c51536ec8ed8a2d52b1802dd659e8e791a555094a021a0f51a58363f7acba900e9e4f1701b3603d2d9f5a5e3a31fbf20d733d4a33cbccddbecdd9bf02406eb10f728d47bc2ee78cd2b5ef5c394c149df6a67da1bb21ad28d3ff7ecf3586b12d7a3df4e4c2cdaae586043105344801f133b713e67abe9f899775071fbb4df0e99866fc95c1cde923fef91f5537c7db449da30a5214ce3166df5ed8b84a30be43c3d02164dc632bfa6996cb31b25d36c27e7205e159b55a7a1e8383ece338a4345b0493e70eec6a755971b726b5c99642c4920bf31552488c8645ef084a97678cf59d0fdb6a88c40ba862a03d8cf5d56d7ed60afba0b263f2b506c0484017564bb0df7c850cd1430c91a6fbc23145103e12b3b98105791015ba9489cf5d3a2de2cabdbd3cd46b4cb300b90ff7aa49ea6ae40ef20823751f173c5c2798818de960b6ff4550af18a533ede2e681c0b2704687381897d2d0dda6e116ccaba5e130e78988933bc340cabc7be0001a2c99c20299ba3becc226c193cc798a3e8e898692d587e29244e90ed6998dc1ca1dcda821e3b5d9014ee10bc25ae86d35d760d551f5b902499b12c4207a71c6991e63d9bd2256726d4f5ee4c93596cc1a06cad9acf840b76d7159777408741d1f58357fb7eeb34c0b0cf86ceed7ae67a9ee54947af9f9e7deceb8fa61c92090757866ef48ea7373d01b1ede18deb37ebeab459dbe28710178a36d17de4f428a1bdc2d2e094b22dac22c252ea8df06d861d964bd39346b1a303f49ea31886ce9f7d2f66386aa471569cfb66d04f7f6fb737d409e3aae53726562d46f04fec99038de942b5e2ff278d9cbfdce3bf49cc530f7cb04dd97dba6e0855cfe2f576243a3048ec8c28dde92de3ddd501b61ff44f8c7e62ad1a1e8d13c9f2263ef3327d7c470897b940513d1165d11c7cda4724dc30b8b7eb79471fc952f366dde784a45a781ebfdcbf7725bbd6b493b981ff941fb1fcf9154fb173a353bfa436acd669c006308bc0c640c26322b11e30ee91094d86d481e181eea490ed9f61c6be8f6049e70c999311e034bfbac001ed9bfa2d9dba636a9b2180bd84f34471948afaae4311be1071c312d535a2dfde83662d22e6e538062890edf09e9ae969b8719972d8d2a70a682cb3f5e308387d671767774348e39835924b92380f294c115669733876852ad1c10b94f1317c6c7250bbf11d15035dfdb3eab7784ab0e095fe1ef5ff675070a1790505dab5a9672b8c4e031a0de3170937f4a1a664a899050d471f6ee42b2500fe094f0f5b2be3aa04c5abf585259ea32944b63802e0244b5b08bf40d767cd206f0ac09ce650cdc4ff445f5ea88b2d387548bae1efe3505b67820136e95e2d22a0e3603fc5bfc8d0fe458a52b89e99a9193469e6b1b3ae87c9babdab1a5156a02cdf7ec98efe5b87754552bdcfe451a8eeb204de70e7020994b863cf73e7ff3cc098b7827ae18114edf7bc4eafbf58d005ce89ac5b4a472f1aa7ff286a3d337513d5bea16e11b85723680401be1beeb9f7bb31d2de87de9a09207edec9b7e826dcd988a3e9fd1aca0c8e455dfcc0611d68e1131f2802fa4166795dbeefe7e3e2bfe186ea4aad9b7e966b950385b33413e82ab819cf544c7fa25aed8049742b71adb94b4ea1db78e8747d0e4732ee0ecff6252f953c922c33969dc929eec7eb819240c242e7efd3e395175bbebd97b5969e2968d8e2b633c34b138e9f97951746166e669ecfb4e5067b5bd19db55bfb37313e073a21fbeecc037bb1d15b5057ea0a4645dfb7ce3088defe96fe53d24cdff74c98c1bce5cc331c199fdacc8fc11120146deb8304a0940928c815bc7d0d3efe343c0b421f183dfb47b7c27f2b701f10c831ac6d797b35b013e585fcfc2eb553b8669c40cfd866d683a1fb0e57bf009a3c6aeca2d0657a9436be2932344319b78a5e8be86b8195c4aac1571c1d4224304e26b5ff0696507e995032e6e61084d0a07011c3b45", 0x1000}, {&(0x7f00000011c0)="93477ba901b50c7ee1db0423ccb63e7299e2673e1a9cdcd3fe14a67edeccf41e7b584dc6dcfdfcb8b165111a9147cef87bade2d3cc5af6c59b91cf3d875d1f28b06c31f3e392e9b93f41e7249d1c0114e2d9c72be9e4f3ac804cb3758c9f25d8acac5b8da5ce930704d52561595e381af614706f9f3712eb07e58bfec198b818e3", 0x81}, {&(0x7f0000001280)="0f2bbdab7d98f228ababb876b684865e9c83659db065dced36008161a6fa163d9afae125e6401cb0af01673759a606118d499438aaef3601c0144e06dcf0fe743ac4b84c271e58a9c575dac393171ef6ff0adb2af1aebd3b4e9fa22f7f63211216", 0x61}, {&(0x7f0000001300)="f1cc96d79706f8d80f9711664ed47f2c9fa71f03625b1087db1ca702a6b245a8f51de337c0b896", 0x27}, {&(0x7f0000001340)="293a95a130bf9c0fc3820d6c48455f867de6c08769745d3db3782b7f95d9745a2553d7b38c0de9a4e640bfa7af64d369ac6111f7580e34403ba8f571c3d979e9c764342215953adb362cec9841afede77009e303bf88616b6a6b0414e6f6bd1fdb3c79a531e601589f482492c815ad9401ee27b95b1f103663883cfaea2ed4cfd060bb790d53380cc35665df5cf05fb0fdd7d2fde94c079c612b3e9db53e7a814fd6f10d0ec2988860da9c70382354", 0xaf}, {&(0x7f0000001400)="902dedf995a66c1a094d03", 0xb}], 0x6, &(0x7f00000014c0)=[@timestamping={{0x14, 0x1, 0x25, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x350}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x48}, 0x40000) prctl$PR_GET_FP_MODE(0x2e) r3 = signalfd(0xffffffffffffffff, &(0x7f0000001580)={0x57ceb774}, 0x8) readv(r3, &(0x7f00000017c0)=[{&(0x7f00000015c0)=""/200, 0xc8}, {&(0x7f00000016c0)=""/225, 0xe1}], 0x2) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000001800)=0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001840)={0x1, [0x0]}, &(0x7f0000001880)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000018c0)={r4, 0x66, "3dcad9b6b0b328f2a9c2185c000e5c1cc36c9187c941efe61bf9761bb76e79489450a5c691446702d80e695f026010507b8109c5f25720f593c91941a0f7703fff02e22a0adb9254258aa6bfd6bd9c07e94837f833614e0ae6b83a765de34c12723090f38b43"}, &(0x7f0000001940)=0x6e) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001980)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f00000019c0)=""/234) r6 = syz_open_dev$sndpcmc(&(0x7f0000001ac0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x100) write$P9_RUNLINKAT(r6, &(0x7f0000001b00)={0x7, 0x4d, 0x1}, 0x7) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000001b40)=0x4, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r8, &(0x7f0000001b80)={0x2, 0x0, @initdev}, &(0x7f0000001bc0)=0x10) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/audio\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000001c40)={r4, 0x5, 0xbb, 0x6}, 0x10) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/dlm-monitor\x00', 0x6b0882, 0x0) ioctl$TIOCCONS(r10, 0x541d) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/sequencer\x00', 0x541000, 0x0) tee(r11, 0xffffffffffffffff, 0x6, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001d00)={0x0, 0x9}, &(0x7f0000001d40)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000001d80)={r12, 0x5bd}, 0x8) r13 = syz_open_dev$usbmon(&(0x7f0000001dc0)='/dev/usbmon#\x00', 0x81, 0x4002) ioctl$sock_kcm_SIOCKCMUNATTACH(r13, 0x89e1, &(0x7f0000001e00)={r5}) [ 178.586359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.611547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.626421] IPVS: ftp: loaded support on port[0] = 21 [ 178.658158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.668770] team0: Port device team_slave_0 added [ 178.684473] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.692679] team0: Port device team_slave_1 added [ 178.698023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.721243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:30:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x201383, 0x84) ioctl$CDROMPAUSE(r0, 0x5301) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0xffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x5, 0xa55, 0x101, 0x1, 0x3f, {0x0, @in6={{0xa, 0x4e23, 0x1f, @mcast2, 0x8}}, 0x8d0b, 0x9, 0x3, 0x4, 0x10001}}, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0x7, 0x44, "566f3d70c480f57c95949774aad50db918c59167bb27a1f8e81298de78ba2772da13bd8a137611b8344eae982aae33631b68c98237eba9cba07b1932915f0ae36cf8d115"}, 0x4c) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x220c0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000240)=0x7) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) signalfd4(r3, &(0x7f0000000280)={0x8000}, 0x8, 0x1c0c00) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1ff, @loopback, 0x80}, r4}}, 0x30) r5 = epoll_create1(0x80000) epoll_pwait(r5, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8, &(0x7f0000000400)={0x8}, 0x8) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r6, &(0x7f0000000480)='system_u:object_r:kmsg_device_t:s0\x00', 0x23) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f00000004c0), 0x1, r4, 0x10, 0x1, @in6={0xa, 0x4e23, 0x3, @loopback}}}, 0xa0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000005c0)={0x18, 0x0, 0x6}, 0x18) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000600)={0x0, 0x0, {0x1, 0x2, 0x8001, 0x101}}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x2040, 0x0) ioctl$PPPOEIOCSFWD(r7, 0x4008b100, &(0x7f0000000680)={0x18, 0x0, {0x1, @local, 'veth1_to_bond\x00'}}) init_module(&(0x7f00000006c0)='user+\xbbeth1[\x00', 0xc, &(0x7f0000000700)='system_u:object_r:kmsg_device_t:s0\x00') pipe(&(0x7f0000000740)={0xffffffffffffffff}) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) r10 = getgid() write$FUSE_ATTR(r8, &(0x7f0000000840)={0x78, 0xffffffffffffffda, 0x5, {0x40, 0x1f, 0x0, {0x5, 0x5, 0x1, 0x400, 0xca, 0x4, 0x0, 0x7fff, 0x3f, 0x1, 0x1, r9, r10, 0x233, 0x7}}}, 0x78) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f00000008c0)={0x0, 0xce1dbbc19ddde4f8, r7}) fsetxattr$trusted_overlay_nlink(r11, &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000940)={'U-', 0x5763}, 0x28, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r8, 0x6431) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000980)={0x0, 0x3, 0x8000}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000a00)=@sack_info={r12, 0x800, 0x8000}, &(0x7f0000000a40)=0xc) [ 178.814379] device hsr_slave_0 entered promiscuous mode [ 178.857823] device hsr_slave_1 entered promiscuous mode [ 178.922352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.929686] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.958397] IPVS: ftp: loaded support on port[0] = 21 [ 178.991119] IPVS: ftp: loaded support on port[0] = 21 [ 178.997383] chnl_net:caif_netlink_parms(): no params data found [ 179.006796] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.013258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.020067] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.026427] bridge0: port 1(bridge_slave_0) entered forwarding state 21:30:47 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$FLOPPY_FDSETDRVPRM(r0, 0x40800290, &(0x7f0000000040)={0xff, 0x2, 0x4, 0xfff, 0x2, 0x1, 0xc000, 0xa6, 0x9, 0x1, 0x5, 0xef6a, 0x31, {0x2, 0x8, 0x1000, 0x6f6, 0x40}, 0x8, 0x2, [0x3f, 0x1, 0x5, 0xa4d, 0x2, 0x4, 0x3, 0x4], 0x8, 0x9}) r1 = mq_open(&(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x4, &(0x7f0000000100)={0x100000001, 0x4, 0x6, 0x100000001, 0xdf486eb, 0x40, 0xffff, 0x3a11}) write(r1, &(0x7f0000000140)="6da7189870fcb4953154e645", 0xc) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x80800) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000001c0)={0x1000, 0x14, [0x7, 0x7, 0xfff, 0x7, 0x1]}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x802, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000240)=0x3, 0x4) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = openat$cgroup_int(r3, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f00000002c0)={0x89, 0x5, "04c72e9f5325af9dfccb0cff51ccbea09022ca9933df580affd65f6d508d8427e6b58dbcfc9e113ac4f31504265d226c74dd4eeabdbba38a7b09aaeecd6a8964c51a3278491f65ee580eeaea2ce7d2f39cfc19d90609c73a1ea92f9442622894b41dfc8306464eaa87ac298e350d689ac15f4badbd749a5f3af125f7f3cb2b8e74"}, 0x1200) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000380)=""/236) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fchmod(r5, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000580)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000005c0)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0x4, 0x6}, &(0x7f0000000680)=0x90) r7 = syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0x5, 0x101000) ioctl$MON_IOCQ_RING_SIZE(r7, 0x9205) r8 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x9, 0x200000) ioctl$sock_inet_SIOCGIFDSTADDR(r8, 0x8917, &(0x7f0000000740)={'team_slave_0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0x40, 0x0) sendto$unix(r9, &(0x7f00000007c0)="68d8bd02357f82388dc19d4c22129af942dcda774c0043f65f164eb96c2923a8ac1e3acb95726be1806f8c30b620e001e17d72b938798712369a86b0368e501befa75ead99c51d752da0e164cbe3ce2c37977c3fc08bfda585cfdcbb9fde99183bb2fb11c8c140742dd7fee35968177aff436b3f517018ae650a0b0b11711d0c817cdb502516c75cab984d0d9e3a8cc315d08931e25fbd86baedc2c63711f09f8845af57710082", 0xa7, 0x85273b7394c0f04f, &(0x7f0000000880)=@abs={0x8ae6211494451bcc, 0x0, 0x4e21}, 0x6e) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x4a200, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r10, 0x29, 0xcd, &(0x7f0000000940)={{0xa, 0x4e20, 0xc69, @ipv4={[], [], @broadcast}, 0x9}, {0xa, 0x4e23, 0x6, @mcast2, 0x7}, 0x1, [0xee0, 0x9, 0x5, 0xfffffff9, 0x81, 0x7, 0xffffffe1, 0x6]}, 0x5c) r11 = syz_open_dev$usbmon(&(0x7f0000005b40)='/dev/usbmon#\x00', 0x7fff, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r11, 0x541b, &(0x7f0000005b80)) r12 = syz_open_dev$adsp(&(0x7f0000005bc0)='/dev/adsp#\x00', 0xfff, 0x200000) ioctl$KDSKBLED(r12, 0x4b65, 0x7) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000005c00)='/selinux/enforce\x00', 0x44180, 0x0) [ 179.244593] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.250983] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.260456] device bridge_slave_0 entered promiscuous mode [ 179.276389] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 179.284488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.292861] chnl_net:caif_netlink_parms(): no params data found [ 179.307410] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.315428] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.324507] device bridge_slave_1 entered promiscuous mode 21:30:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x414001) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x8, 0x1, 0x80000001, 0xffff, 0x7, 0x400}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)=""/42) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) ioctl(r0, 0x4, &(0x7f0000000100)="b8037adeb81e198843c8ac8f51b24b7e96d81877132bc780f0f3b92c807a7c905e2687792e3f9c7de789b45749662a7e1860345997bcf6ca104573bd4a2a03d99ce8783d330956eab93b46b3a6d963f2ec57365e8bf760e8d4bedc372cf7a17470fea679c16cdb7f88d3563f9ee3a55459f42b7b6f901e57bef85ff01d0b9b39d44416220801dcba9fc502ca9b6aab8c2c1878af9fedf93eb8e0783260d6460ef56d5920fe7013cc37a1effba619c7918cdf2e121554c89a7707f532f649763a") r1 = openat(r0, &(0x7f00000001c0)='./file0\x00', 0x20000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000200)) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000002c0)=0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x80000, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000740)={&(0x7f0000000340)=@in6={0xa, 0x4e22, 0x10000, @mcast1, 0x7}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000380)="48d99d6ba934b54936654238435d15cefe44b143d091881eb2ec0c40d1667a0f16114b976b413fbc61b865166968768153c37eeb24ca7fcb53d7ecab69c9450175f022c74ce5046c72bb741bf86ea70a03829f29a237ad3166bb6b0e9f6091189700623431ff6fdf741c4c6f1a2140053effcfc7beaf8ae31129a782a4838a5a24f9e37f2e6c5a5eb996888da4a16e4cfc7785d9fb5ee68f0f17534d8a069f85d6f4f489", 0xa4}, {&(0x7f0000000440)="c62898de9b914f4f026f9193c616182491d9c7bf0c9c627d0f43967fdc589f6b257fc1c21b20", 0x26}, {&(0x7f0000000480)="db9f59f82a312091a32f980d6df5a9e10511c95edb5c30bba8fae5a90492171b20dfc2bb8c31bd928f09f70e5f8087b40523631de6c344f54ecc24eaae48ed53eceba79ba8821a3dada62b2f614898e055b813b51c831b6247d545803afce0990508a8799aa42301419c46545d1ada9a0bb0cf3fa427455e8471f174ef3275d553273ba15d24fd7c7f9e82f40beb27d48a7eff3088c8be2760a657e8f52815e862fe2ae14c9134c876311217805f95fe4f6803a863a627c8171a7f913be0ca3d01fd5dd66c86a3b9e9b0f67162627da678f418f949fa0560517cf2d3d55d5ddf23b99948e2beb6a235b9b7365a89ae3f207a2dcc9a5b2e4799", 0xf9}, {&(0x7f0000000580)="ab616547aaad410c0871181ac56cba00d3014f9a59b1e668ee988a4190144365440ee5a4881ed85aebba8b43d1fdc380200c8749116a55fda1a3bc42ade27fdca1a0fe968682f7bffc223c7bee921ea75d35fd4cbc46939de75a1ef50f8a8e131adf675dd4c0bd9886b407efd931f82d22e98d4d7b34f0f5a2", 0x79}, {&(0x7f0000000600)="c9d5442d8ed4c8fd1f6be2d68be10aefdd10145308e3d6bdaff093e4d5136e33e1c2d7c65121ba25193bc1cfc111e771146ce6294f70382bfaae9596238c4d9681", 0x41}], 0x5, &(0x7f0000000700)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x7fff}}, @init={0x18, 0x84, 0x0, {0x5, 0x6a7, 0x7f, 0x8}}], 0x30, 0x20008800}, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x5eaf29581470cab0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000007c0)='/dev/dmmidi#\x00', 0x9, 0xa966fc36921f37c6) ioctl$KDADDIO(r4, 0x4b34, 0x1) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000880)={&(0x7f0000000840)=[0x7, 0x200, 0x0, 0x6], 0x4, 0x9, 0x3ff, 0x3, 0x101, 0x7f, {0x1, 0xfffe, 0xa804, 0x6, 0x0, 0x2, 0x2, 0xe4b, 0x46c, 0x80, 0x8, 0x4, 0x1, 0x2, "c89acfd758bc02fac39cf637c2a9568c3b66f0501cda0df1380ee9010fde2cf0"}}) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000940)={0x0, 0xaa22}) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio\x00', 0x4000, 0x0) ioctl$SG_GET_PACK_ID(r8, 0x227c, &(0x7f00000009c0)) r9 = accept$inet(r5, &(0x7f0000000a00)={0x2, 0x0, @local}, &(0x7f0000000a40)=0x10) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000b00)={0x0, 0x7f, 0xcecd, 0xfffffffc, 0x9, 0x7ff}, &(0x7f0000000b40)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000b80)={0x9, 0x201, 0xbb3, 0x10000, r10}, &(0x7f0000000bc0)=0x10) io_setup(0x1f, &(0x7f0000000c00)=0x0) io_cancel(r11, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000000c40)="a5655bee6e1267c177830d28f7b18140ce60888bd27d2d5759497bd6680ddc09ed68498b47f90a5380fa41aead3ffb0947831718823b9121e2a2a087c99d8544abad0e50184385ead64bc5eadaaa58f99942f3093df4739584e65fa668200c187547d6cf9bc477915bcb4c603f87100ab47d85712497ca904f885764", 0x7c, 0x6236, 0x0, 0x3}, &(0x7f0000000d00)) openat$cgroup_ro(r1, &(0x7f0000000d40)='rdma.current\x00', 0x0, 0x0) getsockopt$ax25_int(r7, 0x101, 0x6, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) r12 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r12, 0xc0406618, &(0x7f0000000e00)={{0x3, 0x0, @identifier="0c8a031d8e5a21d92e1a0c07a2e24d49"}}) [ 179.341525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.351478] IPVS: ftp: loaded support on port[0] = 21 [ 179.418514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.425939] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.449059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.457908] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.475210] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.482993] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 179.505085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.513034] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.533752] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.540179] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.540479] IPVS: ftp: loaded support on port[0] = 21 [ 179.552816] device bridge_slave_0 entered promiscuous mode [ 179.560769] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.567372] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.574383] device bridge_slave_1 entered promiscuous mode [ 179.580487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.588352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.595960] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.602326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.610403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.635809] chnl_net:caif_netlink_parms(): no params data found [ 179.653091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.660243] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.668089] team0: Port device team_slave_0 added [ 179.673868] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.681079] team0: Port device team_slave_1 added [ 179.687996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.701353] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.710690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.718437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.726164] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.732543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.743771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.751817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.764102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.776618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.789240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.833263] device hsr_slave_0 entered promiscuous mode [ 179.871980] device hsr_slave_1 entered promiscuous mode [ 179.948157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.955690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.965628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.979943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.000478] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.007432] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.014851] device bridge_slave_0 entered promiscuous mode [ 180.021321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.028718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.038549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.046205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.054040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.061613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.073000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.080195] team0: Port device team_slave_0 added [ 180.087962] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.095706] team0: Port device team_slave_1 added [ 180.100755] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.107268] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.114167] device bridge_slave_1 entered promiscuous mode [ 180.135870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.154608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.175733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.186190] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.204009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.211186] team0: Port device team_slave_0 added [ 180.216601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.229202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.236963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.246751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.254247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.261387] team0: Port device team_slave_1 added [ 180.268594] chnl_net:caif_netlink_parms(): no params data found [ 180.333375] device hsr_slave_0 entered promiscuous mode [ 180.391998] device hsr_slave_1 entered promiscuous mode [ 180.432404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.439581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.449340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.459862] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.468333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.478483] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.487026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.553388] device hsr_slave_0 entered promiscuous mode [ 180.592142] device hsr_slave_1 entered promiscuous mode [ 180.640978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.653086] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.659750] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.667055] device bridge_slave_0 entered promiscuous mode [ 180.675277] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.683263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.707066] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.714184] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.721054] device bridge_slave_1 entered promiscuous mode [ 180.727662] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.747111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.761972] audit: type=1400 audit(1569274249.318:38): avc: denied { associate } for pid=7367 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 180.787440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.799389] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.856206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.865003] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.882561] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000240)="2667660fea8d157b0000660f38807837f30fa6c0baf80c66b8e3cf6b8666efbafc0cb063ee0f01c20f205e0f01c36766c7442400ed2f00006766c7442402000000006766c744240600000000670f011c240fab9cc541f4", 0x57}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="86"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x100000, 0xd000, 0x1, 0x33a92e1ebd4c4d32], 0x400, 0x28, 0xc98b}) [ 180.900589] chnl_net:caif_netlink_parms(): no params data found [ 180.910442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.917782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.926106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.971068] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 180.973284] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.992533] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.018415] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.026778] team0: Port device team_slave_0 added [ 181.033846] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.041143] team0: Port device team_slave_1 added [ 181.060849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.069500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.083084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.090579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.107140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 21:30:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x9, 0x5, 0x1f, 0x0, 0x6, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x81, 0x1, 0x6, 0x2, 0x3, 0x7}, r6, 0xa, r0, 0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000100)={0x3f, 0x40, 0xb8}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000300)='gre0\x00') r8 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r8, 0x4040534e, &(0x7f0000000400)={0x40, @time, 0x0, {0x68, 0x8}, 0xb7, 0x1, 0x6}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000140)=0x3964, 0x4) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r9) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r9, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x80\x9cr\xdbc\x8e.\xe3\xff\x00\x00\x00\x00\xfa\x00\x004\xb6\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xde\x00'}) [ 181.116951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.127819] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.134319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.145471] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.170130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.195863] hrtimer: interrupt took 40058 ns [ 181.219450] device hsr_slave_0 entered promiscuous mode [ 181.240227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.254468] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.267632] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.281720] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.287926] device hsr_slave_1 entered promiscuous mode [ 181.295050] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.312538] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.325826] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.339025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.351989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.358974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.368271] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.380877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.387001] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7400 comm=syz-executor.0 [ 181.389047] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.406526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.430873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.447038] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.457963] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.464412] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.470901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.488702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.498395] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.506023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.516631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.526281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.539496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.552329] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.558685] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.566184] device bridge_slave_0 entered promiscuous mode [ 181.573865] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.584594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.592505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.600151] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.606537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.615658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.623334] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.629698] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.637249] device bridge_slave_1 entered promiscuous mode [ 181.645971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.657022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.664577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.673867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.681475] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.687890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.695438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.702848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.712090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.721101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.729521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.760543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.782436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.790199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.800285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.808703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.818655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.828439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.846551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.854472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.862485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.870340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.881957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.890243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.897841] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.909395] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.928780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.936089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.948892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.956951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.972294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.981600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.999264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.008085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.027462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.035803] team0: Port device team_slave_0 added [ 182.047008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 21:30:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x9, 0x5, 0x1f, 0x0, 0x6, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x81, 0x1, 0x6, 0x2, 0x3, 0x7}, r6, 0xa, r0, 0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000100)={0x3f, 0x40, 0xb8}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000300)='gre0\x00') r8 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r8, 0x4040534e, &(0x7f0000000400)={0x40, @time, 0x0, {0x68, 0x8}, 0xb7, 0x1, 0x6}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000140)=0x3964, 0x4) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5cc5a7f9dbae3f6c24680e81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d1fcebfba716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e0"], 0xcc) close(r9) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r9, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x80\x9cr\xdbc\x8e.\xe3\xff\x00\x00\x00\x00\xfa\x00\x004\xb6\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xde\x00'}) [ 182.057292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.072450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.091109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.106147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.115997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.128115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.137183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.149035] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.155524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.170452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.179289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.192038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.201058] team0: Port device team_slave_1 added [ 182.213839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.219952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.237100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.245544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.258620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.266562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.280668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.288587] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.294983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.309358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.318181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.336457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.357040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.380361] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.396829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.407372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.433031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.442740] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.448759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.457711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.485892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.498626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.517421] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.538513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.553265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.569602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.596556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.604969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.655600] audit: type=1400 audit(1569274251.218:39): avc: denied { create } for pid=7415 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=key permissive=1 [ 182.678174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.691481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 21:30:51 executing program 3: bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f00000012c0)=""/70, 0x46}, {&(0x7f0000001340)=""/231, 0xe7}, {&(0x7f0000001440)}], 0x6, &(0x7f0000001500)=""/132, 0x84}, 0x8041) getsockopt$packet_buf(r0, 0x107, 0x3e, &(0x7f0000001600)=""/107, &(0x7f0000001680)=0x6b) 21:30:51 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00fedbdf250b000029e9000700080002001f04000000000000000001002000000038000600080001003f0000000800010001000000080001000200000004010200080001000900000004000200040002000000000000000000"], 0x64}}, 0x43ff799d0d98d5da) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'ipddp0\x00', {0x2, 0x4e22, @multicast1}}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020003, 0x0, 0x80000000}, 0x10) [ 182.754261] device hsr_slave_0 entered promiscuous mode [ 182.782179] device hsr_slave_1 entered promiscuous mode 21:30:51 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000340)='g>u\xff\xaa\xfcg\xb4\xdf\xa1\xc4\xbeb\xf2\a\x0ere0\x00L\tT\xe0\x06\x1a\xa4\x83\x11x\x84]\xea\xe9\xb1\xa2\xc4\xe0\xe1\xab\x90\x98~1$O,\xdfh\x93\xfb\x906\x7fE\a\xabd\x82!\x19\x8f\x89\xc4>\xc0\xd0\xadJY\xe5\nr}\xe4-6t\xdb\x95\'\x7f\x11\xdb\xb7\x88\v\'\xaeK|\x06S\xe5\xdf\bO\x04\xa99\xa0y\a\xca\xaag\xdc\xdbs\x8e\x1av\xa7\x94EBH\xde*j\x10\x15\xf0\xcf\xd33\x16\xd9\xebq\xd4\x9f\\\x7f\x05g\v^/\x9e\xa4\xdc\xceO\x8b\xaf\xb6\xef\r\x06\x9d7\xde\x1c\xc22\x1e\x11\x01]\x9a\xfcj<\xb5\xec\xbaa\x1c\xb7`z\xce\xdc\x85\x05\xbc^1\x1e\x16\xdb\xd3\x1a^a}\x95\xbc\xf9r>\xca\xea$7\x87\x0fX\xf3{\xe9]0\xb0\xf5\x99Sa\x9e\xb0c\xda\xe1\xd6\xa2\x95\xd2L\x8b\x1cK\x9a\r\xfd\xae\x17\x8bc\xbb\xd5<\xaa\xe0\xda\x87\x85~\xaf`bT)\x9fz\xc3\xe4\x90\xa1\xe9\xe4\xf7\x16a=\xf1\x18\t@\xaf\xde\x897=\xa30a\xe4B\xd7ra\x9a\xb5\xd9\xfd#\xc7\xab\x98\xff\vd\xd07H\x1bv\xd1\f\f\x83yP.^\xa2\x1b\xbe\xcc0x0, 0xca, "e0bc2486969e821edd8e6b43f79dbddf98256dccf4711600e5215bd9cb3015e890864df5e481fb1dcafb4e49af961b9e61c8e1af2328f2c2e3963b6af8c2587d8b6c0c13fabbf8bfc154560c087015a3b655a5f4e7178a4eedadb95f9800d559bcd5e8702505dda6bba3ccf66caa519265024ea11ce9fd528e3d606b8f92ee782bc8f242d1228dcd059985f3a60a37872c7ed263bbcd838f385e172217c75bbe1f7d78d7e56d4e9c87dd8f5bddd183238cf828a8d1974536a13d6093d732818ec8a57c3df8d4a741d6fa"}, &(0x7f0000000140)=0xd2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r2, 0x101, 0x81}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa36}, [@alu={0x8000000201a7f1e, 0x0, 0x5, 0x6, 0x1, 0x7c, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x4, 0xf, 0x800}, 0x10}, 0x70) [ 182.833938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.840913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.853162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.862208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.877060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.884435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.891446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.910648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.922840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 21:30:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) getpeername$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000000c0)=0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) accept4(r4, &(0x7f00000001c0)=@caif=@util, &(0x7f0000000240)=0x80, 0x800) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000100)='/', 0xffc3}], 0x2}}], 0xffffff1f, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000300)='gre0\x00') ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @remote}, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x8000, 0x8001}) [ 182.930807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.947703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.955318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.984439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.001551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.020513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.029068] audit: type=1400 audit(1569274251.588:40): avc: denied { name_bind } for pid=7433 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 183.041830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.072675] audit: type=1400 audit(1569274251.618:41): avc: denied { node_bind } for pid=7433 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 183.080292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.110124] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.124196] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.131098] audit: type=1400 audit(1569274251.688:42): avc: denied { create } for pid=7433 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.141465] dccp_xmit_packet: Payload too large (65475) for featneg. [ 183.156621] audit: type=1400 audit(1569274251.688:43): avc: denied { setopt } for pid=7433 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:30:51 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) bind$tipc(r0, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind$tipc(r2, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 183.167926] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.192263] audit: type=1400 audit(1569274251.688:44): avc: denied { accept } for pid=7433 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.200334] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.229004] audit: type=1400 audit(1569274251.688:45): avc: denied { name_connect } for pid=7433 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 183.239982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.272665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.297067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.315541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.323886] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.330245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.342204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.351236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.383995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.398227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.419012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.435962] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.442377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.466482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.480727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.491233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.510187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.522461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.531476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.543334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.560824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.577521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.585509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.599584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.608287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.616107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.624015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.637894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.645905] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.653480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.664048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.673751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.679883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.688929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.696837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.704236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.716197] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.727178] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.733735] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.743183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.750253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.758573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.768122] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.774485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.785937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.794525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.801702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.809699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.817495] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.823873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.832475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.841221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.848822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.874505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.882544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.892907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.900105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.914730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.929346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.939691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.946806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.955190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.969100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.976090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.002625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.014974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.026572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.034659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.047760] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.053967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.067619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.076861] 8021q: adding VLAN 0 to HW filter on device batadv0 21:30:52 executing program 2: r0 = socket$inet(0x2, 0x400000004, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000900), 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40080, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa46027f9ebcd4bf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6dc, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r3, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x1266ae0f30e6321c) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x445) creat(&(0x7f0000000100)='./file0\x00', 0x145) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x934, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 21:30:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) dup2(r2, r3) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:30:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x25dfdbfd, {{@in6=@loopback, @in6=@mcast2, 0x4e23, 0x9}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 21:30:52 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3803, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:30:52 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000300)='gre0\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000300)='gre0\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000200)=0x1) ioctl$TCSETS(r8, 0x89f0, &(0x7f0000000040)) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000200)={0x5, 0x1b166528, 0x4, 0x0, 0x93, "3bcf0f01abd9da51c96e7ff7d4ef2b9689e2b9", 0x2, 0x7f}) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000001c0)={0x7ff, 0x9, [0x0, 0xfff, 0x7, 0x8, 0x2], 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000240)={'hwsim0\x00', {0x2, 0x4e20, @loopback}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000300)='gre0\x00') connect$inet(r7, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x50}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r6}}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r10, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) 21:30:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0, 0xf0}, 0x28) 21:30:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x217) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x61, 0x3, 0x1, "c8812e7ea73aede7de25aef606bc7355", "6922f17dee3bc1fac878455897073b45d60389604a5994941962a814be8725be682c705a938de2a6044f27245439a82221b2c913a31b602d7897483c00f7b85059e36004975ebfd846b7776e"}, 0x61, 0x2) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x101, 0x6, 0x7ffe, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x5452b8196f000000) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r3) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r4 = gettid() r5 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r4}) prctl$PR_SET_PTRACER(0x59616d61, r4) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r4}, &(0x7f0000000140)) fstat(r5, &(0x7f0000000b00)) kcmp(r4, r4, 0x0, r5, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000280)={0x400, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000340)={0xffffffffffffffff, r6}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1, 0xffffffffffffff7f, &(0x7f0000000200)=0x9}) 21:30:52 executing program 0: socket$kcm(0xa, 0x2, 0x11) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x7f) msgget(0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00dd7e50cf79bd0990566ef9e0b655a39768833fe0ec638e78bd7473c411baceccd53a0a39a410f86112b557cc0a5e55bd91558ead53ce2af837bd0fbfe1f00598e8ffc1ed0b77ad62fa96000000"]) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) [ 184.344153] audit: type=1400 audit(1569274252.908:46): avc: denied { ioctl } for pid=7475 comm="syz-executor.3" path="socket:[29302]" dev="sockfs" ino=29302 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 184.437008] audit: type=1400 audit(1569274252.938:47): avc: denied { prog_load } for pid=7479 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 184.463784] audit: type=1400 audit(1569274253.028:48): avc: denied { prog_run } for pid=7479 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 184.511820] protocol 88fb is buggy, dev hsr_slave_0 [ 184.517015] protocol 88fb is buggy, dev hsr_slave_1 21:30:53 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6d, 0x2000) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000000c0)) [ 184.636796] overlayfs: workdir and upperdir must reside under the same mount 21:30:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x217) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x61, 0x3, 0x1, "c8812e7ea73aede7de25aef606bc7355", "6922f17dee3bc1fac878455897073b45d60389604a5994941962a814be8725be682c705a938de2a6044f27245439a82221b2c913a31b602d7897483c00f7b85059e36004975ebfd846b7776e"}, 0x61, 0x2) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x101, 0x6, 0x7ffe, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x5452b8196f000000) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r3) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r4 = gettid() r5 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r4}) prctl$PR_SET_PTRACER(0x59616d61, r4) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r4}, &(0x7f0000000140)) fstat(r5, &(0x7f0000000b00)) kcmp(r4, r4, 0x0, r5, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000280)={0x400, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000340)={0xffffffffffffffff, r6}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1, 0xffffffffffffff7f, &(0x7f0000000200)=0x9}) 21:30:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009283fa98296f9996f1025d35b000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63dab80300018000b1400e21d580079e2b5d4fe37d109b00080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f44da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a000"/268], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b6577ab"], 0x10}}, 0x24040004) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 21:30:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18024000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@gettaction={0xcc, 0x32, 0xcd5b37ef632a8d4, 0x70bd2b, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x2}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_gd=@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x6800) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x480000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xfff, 0x40}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0x18, @mcast1, 0x7}}, [0xff, 0x4, 0x1ff, 0x0, 0x2, 0x6, 0x9, 0x1, 0x2, 0x80000001, 0x1, 0x3f, 0x1ff, 0x80, 0x200]}, &(0x7f0000000140)=0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='veth0\x00') 21:30:53 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r5}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xc05b, 0x4) socket$can_raw(0x1d, 0x3, 0x1) [ 184.823458] overlayfs: workdir and upperdir must reside under the same mount 21:30:53 executing program 4: r0 = socket$inet6(0xa, 0x80806, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = getpgid(r1) syz_open_procfs(r2, &(0x7f00000000c0)='cgroup\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0xa, &(0x7f0000000080)=0x1be9150c, 0x4) 21:30:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x62, 0x80000000, 0x0, 0x8001}, &(0x7f0000000080)=0x14) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) close(r0) [ 184.943037] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 184.962121] protocol 88fb is buggy, dev hsr_slave_0 [ 184.967338] protocol 88fb is buggy, dev hsr_slave_1 21:30:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x20, 0x13, 0x711}, 0x20}}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') r2 = accept4$netrom(r1, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @default, @remote, @bcast, @netrom, @null, @rose, @netrom]}, &(0x7f0000000100)=0x48, 0x800) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001a40)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001a80)={'nr0\x00', r3}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) 21:30:53 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000280)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x105, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x1, 0x3, 0x0, 0x8d, "0f748f6fc67174974da753c0ac4ebc3642d9b2faa94507c98e82c3a062bae4e4f5fec21cd56d3a780ae4d57956677b528467a3cb7569b604768d07b806d959", 0x4}, 0x60) 21:30:53 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0xfffffdcb, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="080004", @ANYRES32=0x0, @ANYBLOB="08000400f34f651aed84bbad53877156156589304354cd7e3eff9df75dc3a54826cd724e56180bdcc2173515403d8ece14e82fbed2910118e56f35c7208d5e781d21068ff32e5cfb2c92bb248e28031f4f0c9f3754b29b3e5947f47f6260e90865d151691e8818663f5dda9e33ff72555190826f5d1b", @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="10000100000000002000020000000000"], 0xa, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) [ 185.101403] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 185.213150] audit: type=1400 audit(1569274253.778:49): avc: denied { write } for pid=7575 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:30:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0xfffffffffffffddc, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x91, 0x4, &(0x7f0000000440)=[{&(0x7f0000000200)="2409c4d51f0d0ec7b6ab2c69718ae8a5e7369a795dee44c66b55b79924736ef424f5446b8991fca206c30492250a222abd25d3ea9110942dffe02d6ea6efb588ca16166fef798283794b18219e90fa79ff9e6fd076ad5945f456bc49e571b42717370d2421b6680d238bf4ee2443c338fb790d80feae6ac00299ddacfeacd048a0941fd519d9cd5971f9f234211c0a8d96af06b9c92b91710e28b2359a93cd0249e1ed219d9c3b3249d4582e1b54a4fbaaecd6a3cb490b4bcfb878f28a6e17b619d146d88f229c5f0e6c7a067e5d3fe2e943af25210d67914135f76b1d36a1590b006c3e4f45152422f7976504", 0xed, 0x4}, {&(0x7f0000000340)="e59ad5bfd77848512c868f485d2388d9b3803f8ba02a048236421649defb16b48ec0fab978192f495db2b9216dbab1836aa98965f796e15abcf65d6b4a0e2451c99c91121025841bad00964efc8f38cfa553075d301d3ed968415cddd08a6f85f1bf543069b5d1170d72eff2d9d61eb26edfa44ed1cbb8e610a8a782ad5d10641263bc9dc485e6de7cec2e1a218f5c49aca9ef637628c8c2ac0bc6da4f1ed55c4705cee2f565404f377ec7dceebef11a5ba2308ba5855280b3fb7c2e4d356d6c20477d91505c182bf6dce436ed6ec4c39971fe", 0xd3, 0x100}, {&(0x7f0000000080)="56ec5f8ddc5696d5b9214648712aa4acb6c733e5c87dd5ebe2254cecc31b12b929a19397744649c4acef733abd217524482d1fc29c92be", 0x3d7, 0x6}, {&(0x7f00000000c0)="4afb678b627ddac399b3e540dc5ebb26365a11c537c7b2e60dc03085ce7cf8d3604c61adbc459c675fde705530dcbfd4028d721b4fd8234295f6fc6941f4d678e18e38d3f42b", 0x46, 0xb2}], 0x1000000, &(0x7f00000004c0)={[{@fault_injection={'fault_injection', 0x3d, 0x2}}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0xff}}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x40}}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '@nodev#'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'D'}}, {@subj_role={'subj_role', 0x3d, 'gre0\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'gre0\x00'}}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x610000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000300)='gre0\x00') ioctl$SIOCRSACCEPT(r1, 0x89e3) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) [ 185.319809] audit: type=1400 audit(1569274253.848:50): avc: denied { read } for pid=7575 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:30:54 executing program 1: r0 = timerfd_create(0x6, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 21:30:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000300)='gre0\x00') setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x7, 0x1, 0x1, 0xffaf}, 0x8) clone(0x49f7074d5a620563, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:30:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000300)='gre0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000080)={r4, 0x7}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r7, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r7, 0x1, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x8, 0xb4e}, 0x8) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) writev(r1, &(0x7f0000000040), 0x10000123) 21:30:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x62, 0x80000000, 0x0, 0x8001}, &(0x7f0000000080)=0x14) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) close(r0) 21:30:54 executing program 1: ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r0 = socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x9) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f00000000c0)={0x1}, 0x8) [ 185.599429] erofs: read_super, device -> /dev/loop3 [ 185.644479] erofs: options -> fault_injection=0x0000000000000002,nouser_xattr,fault_injection=0x00000000000000ff,user_xattr,fault_injection=0x0000000000000040,acl,nouser_xattr,nouser_xattr,smackfstransmute=@nodev#,smackfstransmute=D,subj_role=gre0 21:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = accept$netrom(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@rose, @netrom, @bcast, @remote, @null, @rose, @rose, @rose]}, &(0x7f0000000000)=0x48) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000180)=0xa594, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r4, 0x48280) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r5, 0x40, 0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)={r6, r7+30000000}, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000080c8e2861c3e9f1c80f9225e4515b237c21dc36ba9b299fb364e55eb8f979758080d64cc96bc4e299f5ce557db5bba993922045aa97c633ba57f1af491e0e2152b844d0b370afc39b8b351d10edf18c851c247af0c8609c949890f57860eec75ef155a1dc9eca3a1e8f6269c573558dad08842bb94af9e835fbd191565e0af1818e2efb92489e9d086870684caefb667efba37ae4e69277293f6be88c842585cc2eb13d0670ebb72a072effd7089215244608e07d16ec22cc676c1bce89d92bd46cc66"]) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) ioprio_set$uid(0x2, r9, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010000, 0x0, 0xc0010141], [0xc1, 0x7702000000000000]}) r10 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r10) ioctl$KVM_SET_XCRS(r10, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, &(0x7f0000000480)) 21:30:54 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) fcntl$setown(r1, 0x8, r0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) tkill(r0, 0x15) r5 = gettid() r6 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r5}) prctl$PR_SET_PTRACER(0x59616d61, r5) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r5}, &(0x7f0000000140)) fstat(r6, &(0x7f0000000b00)) kcmp(r5, r5, 0x0, r6, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r6, 0x3b64) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x8) [ 185.785217] erofs: cannot read erofs superblock 21:30:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) fallocate(r0, 0x44, 0xffff, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) close(r2) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000540)=ANY=[]}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r3, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x4000}, {r1}], 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) 21:30:54 executing program 0: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') r1 = getpid() tkill(r1, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000000)={0x6, 0x4d, 0x7, 0xff, 0x10}) sendfile(r4, r0, 0x0, 0x100000002) [ 185.914048] erofs: read_super, device -> /dev/loop3 [ 185.915992] audit: type=1400 audit(1569274254.478:51): avc: denied { map } for pid=7616 comm="syz-executor.2" path="socket:[29493]" dev="sockfs" ino=29493 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 [ 185.939122] erofs: options -> fault_injection=0x0000000000000002,nouser_xattr,fault_injection=0x00000000000000ff,user_xattr,fault_injection=0x0000000000000040,acl,nouser_xattr,nouser_xattr,smackfstransmute=@nodev#,smackfstransmute=D,subj_role=gre0 [ 186.016018] erofs: cannot read erofs superblock 21:30:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x89f0, &(0x7f0000000040)) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3f}) 21:30:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="440fc739410f78cd66baf80cb8dc31be84ef66bafc0cec0fc79b3a8b0000460f01c3b8010000000f01d9f3ad6565660f38801866b834000f00d0460f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x1024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff94, 0x0, 0x0, 0xd6030000}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r1 = accept(r0, &(0x7f0000000140)=@pppoe, &(0x7f00000000c0)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'vlan0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000004b00)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x5, @mcast2, 0xfffff001}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000300)="69d92586b6b6c3ca83cb1e4a06b634009c84b97ad83fc723302fddf6279b8748c5950752c41006e31acd9042c18e7c003e2f536a3dd2fe09ad0fd6a31920b121a8d32f1b8b4222603898610134707288e277d9315b78373b8689639fc6cded6a5ddfa218e29b7394f7f067846e5de18b824f4ef82bc133c4f253660f036ee5ef0cd8a5a82c22c716ebcace0e167e1423c84aaf14dedfd2800910", 0x9a}, {&(0x7f00000003c0)="755f2e5946845b5a0ae2ef50ed2cd534a6b9c89ed1923719462415bcba9a07d01c6d76d4f36dcd72ee9c26b6bb3a589dca7f02852621df6a4b83e4ba081a1497db416df7a6c33ece990200fdacf1b7dbc7aa067a6187f49012f007a11447d9a90bc042757c8b3890541518a684d071ba61431051299aa4f35acf0826bb40d3cd2e8d64b3264e6312ab9e2a80ca5ef5fe990c28d46dd7f94642bb055f7e30f3b49d1b31916aa83bee5883472d057a5a99a844c938672887a3f8dcbb17bb2a869ffb3f9e19", 0xc4}, {&(0x7f00000004c0)="56a8f073663bda4d6b7b38e147d2a53a862bf1a09d0555e952d8cd902572ae6c64becb7aff97063342f6a465a68e911922f3aff3024e6d14b278a11cccb31e1e", 0x40}, {&(0x7f0000000500)="4e916a6fcb7f96c962deeff2a504ed06dcd8441a03ef2e2e5e5f6fd0b08e3cd764d14ed6b2d7ec529294af5e2e3321a443488c24c0140dc822e7c2200d", 0x3d}, {&(0x7f0000000540)="5dbeae6499ffa6573ba55b02280281d98da788628a872509ff9fa16b6b8ca091c2ab0a2c022e720e6cc5cb1edf2a00bd0845797380c1f4c4f3d468471aced897b90962a16757f6b50e3ed181283dd43067f9b203e231f34e9f1b2e0c5fe3f36ab3f4b1f5dae19229d5f4646e37e16eb71e38d80f8a2ebc43ada35dedde3e66c360863505313cd4fcdc22", 0x8a}], 0x5, &(0x7f0000000680)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x20}, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x45, 0x0, [], [@enc_lim={0x4, 0x1, 0x7f}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x3c, 0x4, 0x2, 0x9, 0x0, [@local, @ipv4={[], [], @local}]}}}, @rthdrdstopts={{0xc8, 0x29, 0x37, {0x73, 0x15, [], [@jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0xb20}, @generic={0x20, 0x65, "416fbdfa22de373281fa21aa972ab0ce89eb691a98c205eec98781dd5b5cb7fee4d241878cebfda390a1311ba2d560ca42736f80c332e31e275bdb08c345efd7f155a51c2e74d762579025a8fcea3485d6277368d5ecf911aef9d7f9c669d503b1bc84d3bb"}, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x14}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x1130, 0x29, 0x4, {0x2e, 0x222, [], [@calipso={0x7, 0x28, {0x3, 0x8, 0x40, 0x7, [0x4, 0x40, 0x67, 0x33]}}, @ra={0x5, 0x2, 0x7}, @generic={0x2, 0xb3, "b2051a0c5d43278c5031a68bae85cf520af06cfa044e216a3e7bf9e92c156de0c2283273c09a32c9b56bfe1de6a5c337c8868ad7124bcace30932cfadc896084ee56683e0ae92ddb405551750aa13bfe0437b98c189cd7fdf81e91bdfe9ee8f50db2ee0d79bb4d9eb39069e4d85d06fa3bf5f809607c4f1fd55af6a3cd18876139a22616e6af1f156efbb415fff80346c085791dece03fd23fdd45942314aeaec06ed2effe1a4a82169462c806ef5e7c586003"}, @ra={0x5, 0x2, 0x1ff}, @generic={0x2, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0x73ed}, @pad1, @calipso={0x7, 0x10, {0x0, 0x2, 0x9, 0xba, [0x2]}}, @enc_lim={0x4, 0x1, 0x6}, @calipso={0x7, 0x8, {0x7f, 0x0, 0x81, 0x3}}]}}}], 0x1290}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001940)="20e2805013712897fd0f11d1427c571e152dddea06e1f9a39b114c374491a323a5a7c48b493efde760f7c96935fbfbc84e177143ef5133d91d293d13a6d736f9b4e11d5ff820f812719fde4883ad14e5029c5843cdbd6e53c661f5860116df872bf99edd7311c90bd9", 0x69}, {&(0x7f00000019c0)="13ccb14cacaeb03cb7792062149db2b712d391423f3e8cfb277f66d5277235be548c3806ceecd7d608e5c2bb37cefcab30c19b90a5d6dbfef10a3043d28a86ed2d30493be8ffd2f012ab24ddde64da5196a59c094d54492f4cfd4bd5f0328387138c536f3bca29e1db5b152b5e893dea6d805c5112b81fd86472e8b9a07d64bc6ca481bf01f530e4df97283a615871e3b8077ef1113571e2ab6b254b7d9325d03fec289b953991e661342ce40bc1d4ec113eb156e8abfca1f151b9dd155d79d48a0842071bc3dbc090270a4814ed2ea965ace0ffa2e7282ee6560447623a00c2b9f61244d8884f216e4dec098649ebe1f9", 0xf1}, {&(0x7f0000001ac0)="0fe914f04882272775706f8301a25b121093796759e14b16c3c5d02bcba4eaa0052b94a21974bda9a8c8b5e7418c3c7d73712798baac1a6d06b831c21cc51b8245fc7441b7efb5150a1bcc88ea8157c8bb2d669a1dbdf3b6402ce60ccaeef9598b6a90b5b35e6a827b638eb33eca8d85b34b316ea4f27b307b7b66030a799e0bbb365dbb26942d43015e25954618c109be98c419d1cbb8b9bf40afe31b10d2f29627fecf5b46cdc321eca1b3112df4", 0xaf}, {&(0x7f0000001b80)="90c89e07cb3a89bd5dacdd1f0567795a86bbea5e1bf7eee71b3df1381b495c791ae8ff7525b13db73e7de0dc3080d622821a457b1330922cc1776ba3d635249d9bb2f8e24b886c4a090fa46a60332758d9639297e4e918971a2d5d50eee1ddecd31ad14125c238c2a8b415", 0x6b}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)}], 0x6, &(0x7f0000001d40)=[@hoplimit_2292={{0x14}}, @hopopts={{0x1060, 0x29, 0x36, {0xfd8b926f6f18b44b, 0x208, [], [@calipso={0x7, 0x38, {0xaff, 0xc, 0x8, 0x7, [0xffffffffffffc8cd, 0x100000001, 0xfff, 0x2, 0x9, 0x6aa68b4a]}}, @generic={0x8, 0x1000, "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"}, @ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0x9}]}}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x33, 0x28, [], [@pad1, @generic={0x4, 0x88, "99828ee11ee2503ee43b73055e6c5b64a0c5139785dc7dd7a3f1510569fecbf99a4438c228e1d8bdbf8369066dc3e7588af275a926c3cdd7a0f050121fbe683c0731c1f2a357ea6549c9ba4d5f9b7b49f25dcf5a29320a1da2fc8f007e0fac1bb9a68a6a4b2f61581fcc89ac3ea94ce9831488f022631fac8fba3a464d16f4a523a078ac8cde7cee"}, @ra={0x5, 0x2, 0x58f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x17}}, @ra={0x5, 0x2, 0x80}, @pad1, @ra={0x5, 0x2, 0xe2}, @generic={0xb8, 0x8d, "e039eb40be2eccd07a2e14b31d2458c2cd87bbf35e927bc5a5d8cd2800ee7b0f35ec72330913c49b3ae3aadef000f9b54c31435193e25ec3d9f2e13a81f59a72a8c0fed9c03036a3d45b33f0ec2e73ebbc6a7dc607c3d143b6bc10c91cad67f496cba34bf2b464b853fec0362ba2f113da42bfecf4247c3366aef824f474e768358607eb75b02bbcd111a31019"}, @padn={0x1, 0x1, [0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0xe}, r6}}}, @hopopts_2292={{0x1030, 0x29, 0x36, {0x3c, 0x202, [], [@generic={0xd2, 0x1000, "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"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x83}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x7ff}]}}}], 0x2240}}, {{&(0x7f0000003f80)={0xa, 0x4e24, 0x8, @loopback, 0x9}, 0x1c, &(0x7f0000004600)=[{&(0x7f0000003fc0)="b226fbcef738c6828421b8972d67b636e506ff9830ce5c0e177bdd5621c5283e2d05a1d5ebf8fe6e11ef6335517455ebc78f83c38b89bd11205af9e1cc2dcae75c9e40d7eb9533c7b9a8cb72e91a92479fd14a6c28604e5603ecb17739c0fed5f01a211dd93defe3bfe5271c232be3a4f3467010e5cfd549a20b277bcf04d53d1fdd90259bc138795c6f75b7d21ada6bb4277fa529bbd8aafcebb47fd7d7627c3d2c9b44d6a3adbbceeca0ecd0b4524fe42d684de808d4518977dbde5a7e63999f016510406dcdd0d10247a0ea63c4f8bc7f655ec1c116261c8cb5610ad5af920f018cb10d50184ddabf072bc066fcce6cc260e09753294e7c", 0xf9}, {&(0x7f00000040c0)="0c73cb490001f987bc3f84a06f02e095d2fb84649f46518c59e7a55490dfb930549ac51747269c26687f5595e1d848a843604b47c4ba1e51cc7462f74741af9f0b1f10add1c22c6eb5541bd94199e6df583e3bdd", 0x54}, {&(0x7f0000004140)="e12d98faa6307aada5b8045641d258687f7813792bdbe94dac49c40cbc7557aa57db1e9728712186270f4c8d140b39bbd4bba3d778a0e68e3cd16521e5cb9944f747da1dc56b1cb454c879ae4555b5f4079265a4ebc932e26a90", 0x5a}, {&(0x7f00000041c0)="3c6a2d098143ef19e604246996e2576475b6a04292cb8ee69fd6adf5799ac13a40baf0f1289b2111cdfee6d95a2cef79c722a75fe50eade0087098d4d07bc5d34c1cb5fdc17998e3461a0c6fd6886b41936cbdcfa96a500455cb9e5da0ab81b7b5f8407cd5756e1cce7aa5e403f58abcd1538a8316cabd089f7fbe7591b467cf39ec9902c1462165536902cf24cb8f077a1081c4638d210f0b54e944a26f5fc8f16c2c8940fd9856258328f4d84f37ee03a4115119f41b7fc8e911da0c6e3a3b48d1f1984ed52191a6b8406f7272033ac1172d9650d98ca818d556d79c653754a38efd465e79b4f7d39ac75b699b4d", 0xef}, {&(0x7f00000042c0)="712f8d7aa1d76d378f9d6e", 0xb}, {&(0x7f0000004300)="179f211d68e0bca8d77aaa1b2b8eeb920a5d8807477026aefe0d2147957a864babe6c68612681430f2c7527df94ed8e018d0e08cb360157d8042b6b9f33498a3a146c7d01abdb9a9ccbdef6fab33", 0x4e}, {&(0x7f0000004380)}, {&(0x7f00000043c0)="a06f3467cfe706dd2328d7506ffcbaa5d77ebbd97c30a9f8dc034520b81b0980eaa2453f1f151b9048c7ee463c37b14c442df1d99555e0c84a414676d1c69da752da94fb255b95c236219afbc9daf118188ddb9d2b47a8f6b86db960caeaf3e8c8c59e08580619fbef5db3d63555316a38be48ab5e81196575d1868262e5f85918a36a0369ef6184cfbdb9", 0x8b}, {&(0x7f0000004480)="69fa0ab3d1d4e9c77462f7ac120916d0fcb29b7952f691ba7a1f99a579f6c1deec9ec88721d2511bdc48a1c59d94a7801f9a31e20c97922527f3df374a61eab4b56325de9998cf85353193238e918566ba8129e9e0b516800323e21a34a37a5cc72866d025809a34967e32a27aed58964e5a36bfa882dbae277f854d22356c2df1e2ce8f881a6cf3519dc07a8d4d060f3e4d7066655bb02a2522939e3e85dba90d321c0bb4133d05ef76bd3741b569e396965bf10dfa492d29b0431014939386c35f20ebbeda1632ca6c4ba1632d6886aa9a8268913068caa548a239246e580b", 0xe0}, {&(0x7f0000004580)="37e16c83feeb1cf17a19852ac0d84835f6c6e72b1cf7aa19dda1c06ffce7baa03908be6d6bbf85505fc433d775a4cc872cc2dc28d30b16d25675047643593db034cf7879baae526ed0947d9bd2300692e306e9bc62f6e9b7dc00e56698", 0x5d}], 0xa, &(0x7f00000046c0)=[@tclass={{0x14, 0x29, 0x43, 0x1ff}}, @rthdr={{0x38, 0x29, 0x39, {0xed, 0x4, 0x7, 0x6, 0x0, [@rand_addr="7ab3b73bf2677ffd85ca520d71e02c93", @empty]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x29d13146b012712e, 0x1, [], [@jumbo={0xc2, 0x4, 0x8001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x400000}}], 0xa8}}, {{&(0x7f0000004780)={0xa, 0x4e21, 0x5, @remote, 0x1f}, 0x1c, &(0x7f00000048c0)=[{&(0x7f00000047c0)="e33c13157bf41164ce54538ec21d0fed9422f1d22a232c81193d420e6111c2814ce75add89628b516ca37601819f8e33e4dfc155bddb0c1c7526d05c3c0be442ec605473870ca3399534352e19022ef5a7ea5a8e0ec98ebc5962c9ed23d1c9c4848bb63fef692b22024e3c287e93b59db022a7c9d3cd3c69c5db8e646bd5c86bbb3d5f63ca5ef23110da56dca3b15663571fa967ece11156b90e866f79e288547da9d48e021d3548924dd4716ecafd751239265a969b8b53dcc4daf8ae937273ca77899812ab14e4994889f9a42579aa8a58d2cae1", 0xd5}], 0x1, &(0x7f0000004900)=[@rthdrdstopts={{0x78, 0x29, 0x37, {0x2e, 0xb, [], [@enc_lim={0x4, 0x1, 0x8}, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x48, {0x20, 0x10, 0x4, 0x8, [0xff, 0x200, 0xffff, 0x0, 0x0, 0x0, 0x6, 0x5]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x8, 0x6, [], [@calipso={0x7, 0x28, {0x3, 0x8, 0x80, 0x0, [0xffff, 0xfffffffffffffffb, 0x9, 0x0]}}, @jumbo={0xc2, 0x4, 0x2}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0xe2ef92607c31ec77, 0x2, 0x1, 0x5, 0x0, [@empty]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xfa69}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x40, 0x0, [], [@enc_lim={0x4, 0x1, 0x8}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x3b, 0x8, 0x3, 0x20, 0x0, [@remote, @dev={0xfe, 0x80, [], 0x22}, @mcast2, @loopback]}}}, @dstopts={{0x20, 0x29, 0x37, {0x16, 0x0, [], [@ra={0x5, 0x2, 0x8000}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x5c, 0x2, [], [@hao={0xc9, 0x10, @remote}]}}}], 0x1e0}}], 0x4, 0x4000) 21:30:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) fallocate(r0, 0x44, 0xffff, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r2, 0x0) close(r2) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000540)=ANY=[]}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r3, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x4000}, {r1}], 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) 21:30:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x2a4}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 21:30:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x2140) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x10, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x4e22, 0xfffa, 0x4e24, 0x8000, 0x2, 0x50, 0x140, 0x2b, r3, r5}, {0x8, 0x4, 0x100000000, 0x5, 0x5, 0x4, 0x4, 0x6}, {0x2, 0x3, 0xffff, 0xfffffffffffff07c}, 0xff, 0x6e6bbe, 0x1, 0x1, 0x2, 0x4}, {{@in6=@loopback, 0x4d4, 0x32}, 0xa, @in6=@loopback, 0x3505, 0x0, 0x1, 0x1, 0x1, 0xfab, 0x5}}, 0xe8) 21:30:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x200, 0x5, 0x1}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000640)}, 0x20) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x76ff, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05604, &(0x7f0000000280)={0x9, @raw_data="1fcb46d02ab6c63c596536317b3a75537c49b43893fc97490040001f00000000000000500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2ddfd19f8cec666e98588ed484ee"}) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000200)={0x0, 0x0, {0x9, 0x9, 0x1012, 0x2, 0x0, 0x6, 0x0, 0x1}}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 186.406448] device bridge_slave_1 left promiscuous mode [ 186.468208] audit: type=1400 audit(1569274255.028:52): avc: denied { map_create } for pid=7654 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 186.505309] bridge0: port 2(bridge_slave_1) entered disabled state 21:30:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="440fc739410f78cd66baf80cb8dc31be84ef66bafc0cec0fc79b3a8b0000460f01c3b8010000000f01d9f3ad6565660f38801866b834000f00d0460f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x1024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1, 0x0) [ 186.515919] audit: type=1400 audit(1569274255.058:53): avc: denied { map_read map_write } for pid=7654 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 186.573887] device bridge_slave_0 left promiscuous mode [ 186.579381] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.813818] device hsr_slave_1 left promiscuous mode [ 186.869787] device hsr_slave_0 left promiscuous mode [ 186.916979] team0 (unregistering): Port device team_slave_1 removed [ 186.947114] team0 (unregistering): Port device team_slave_0 removed [ 186.959110] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 186.999165] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 187.147112] bond0 (unregistering): Released all slaves [ 188.638471] IPVS: ftp: loaded support on port[0] = 21 [ 188.747350] chnl_net:caif_netlink_parms(): no params data found [ 188.790731] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.798290] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.805525] device bridge_slave_0 entered promiscuous mode [ 188.812905] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.819311] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.826722] device bridge_slave_1 entered promiscuous mode 21:30:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000180001010000000000000000020000000000fd012400000008000500ac141400"], 0x24}}, 0x0) 21:30:57 executing program 3: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x100) ioctl$KDGETKEYCODE(r2, 0x4b4c, 0xfffffffffffffffe) rt_tgsigqueueinfo(r1, r1, 0x32, &(0x7f0000000140)={0x4, 0x89}) ptrace(0x4206, r0) ptrace$getregset(0x4207, r0, 0x0, 0x0) 21:30:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1, 0x0) 21:30:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r1, 0x8004552e, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) ppoll(&(0x7f00000000c0)=[{r5}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000021c0)="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", 0xfffffffffffffe58, 0x20004000, &(0x7f0000001140)={0x2, 0x4e20, @local}, 0x10) [ 188.850975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.878367] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:30:57 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80044325, &(0x7f0000000080)) prctl$PR_SET_SECUREBITS(0x1c, 0x2) [ 188.952523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.990274] team0: Port device team_slave_0 added [ 189.012335] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.033492] team0: Port device team_slave_1 added [ 189.048301] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 189.117637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.162211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.264686] device hsr_slave_0 entered promiscuous mode [ 189.312132] device hsr_slave_1 entered promiscuous mode [ 189.352114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.359033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.417401] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.423790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.430437] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.436826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.524940] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 189.531136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.558562] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.573906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.586613] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.593590] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.600966] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 189.611785] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.617855] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.627676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.636000] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.642383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.659935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.667788] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.674182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.683022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.700971] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.711250] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.721891] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.729088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.737100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.750352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.758853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.778075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.786966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.798177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.854094] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 189.915769] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 189.924867] device bridge_slave_0 left promiscuous mode [ 189.930325] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.983616] device bridge_slave_1 left promiscuous mode [ 189.989097] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.044080] bond0: Releasing backup interface bond_slave_0 [ 190.084838] bond0: Releasing backup interface bond_slave_1 21:30:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) timer_create(0x5, &(0x7f0000000500)={0x0, 0x16, 0x2}, &(0x7f0000000540)) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000800)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000480)={'ipvs\x00'}, &(0x7f00000004c0)=0x1e) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000840)=""/128, 0x80, 0x1) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0xe7f3c5ad149aa12c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000829bd7000fbdbdf2501000000000000000c450000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x804c}, 0x8000) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r6) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000800000005000000000000001f0000000000000009000000000000000101000000000000090000000000000007000000100000001d00000000000000fdffffffffffffff00100000000000000300000000000000"]) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000008c0)={&(0x7f0000000100)='./file0\x00', r6}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:30:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5cc5a7f9dbae3f6c24680e81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d1fcebfba716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e0"], 0xcc) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r3 = openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'pids'}, {0x7b, 'cpu'}, {0x2b, 'cpu'}]}, 0x1c) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r4 = socket$unix(0x1, 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x1) ioctl$TCSETS(r5, 0x89f0, &(0x7f0000000040)) ioctl$TIOCSBRK(r5, 0x5427) dup2(r4, r1) r6 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r6}) 21:30:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x1a000) 21:30:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffb8}, 0x800) 21:30:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1, 0x0) 21:30:58 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f00000005c0), 0x0}, 0x18) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r0}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r4) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x376}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000001c0)={r3, r5}) [ 190.127597] team0: Port device team_slave_0 removed [ 190.136152] team0: Port device team_slave_1 removed 21:30:58 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000140)=""/41) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 21:30:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x24f}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000022c0)={0xc, 0x14, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 190.376236] audit: type=1400 audit(1569274258.938:54): avc: denied { create } for pid=7727 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:30:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x6}) r1 = syz_open_pts(r0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name, &(0x7f0000000100)=0x10, 0x800) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000000)) 21:30:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x90, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20048800}, 0x40060000) r3 = dup(r0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000300)='gre0\x00') setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000140), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x480200) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x484280, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000105, 0x0, 0x400000b7], [0xc1]}) [ 190.500541] audit: type=1400 audit(1569274258.958:55): avc: denied { write } for pid=7727 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:30:59 executing program 1: statfs(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') r1 = gettid() r2 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r1}) prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, &(0x7f0000000140)) fstat(r2, &(0x7f0000000b00)) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) kcmp(r1, r1, 0x0, r3, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x2, &(0x7f0000000100)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000200)=""/171) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x60, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 21:30:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x8886, 0x43e) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0)=0xb4, 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000300)='gre0\x00') accept4$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14, 0x800) r4 = gettid() r5 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r4}) prctl$PR_SET_PTRACER(0x59616d61, r4) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r4}, &(0x7f0000000140)=0x0) fstat(r5, &(0x7f0000000b00)) kcmp(r4, r4, 0x0, r5, r5) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_settime(r6, 0x0, &(0x7f0000000200), &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000300)='gre0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x141200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x13, 0x255, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000}, [@map={0x18, 0x4, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x17}, @call={0x85, 0x0, 0x0, 0x57}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x6}, @generic={0xe1, 0x4, 0x1, 0x4, 0x400}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x9, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x2}, @exit]}, &(0x7f0000000180)='syzkaller\x00', 0x8009, 0x3c5, &(0x7f0000000280)=""/215, 0x40f00, 0xe, [], r3, 0x0, r1, 0x8, &(0x7f00000004c0)={0xa, 0x1}, 0x485e40dcc95756f9, 0x10, &(0x7f0000000500)={0x4, 0xffffffff, 0x9, 0x7}, 0x10}, 0xfffffffffffffc9b) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000001c0), 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x10\x04\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 21:30:59 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000740)=@objname={'/sbin/dhclient', 0x20, 'unconfined', 0x20, 0x5bc9, 0x20, './file0\x00'}, 0x37) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/checkreqprot\x00', 0x200140, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f00000007c0)=@raw=[@map={0x18, 0x1, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x6, 0x0, 0xa, 0xffffffffffffffff, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, @exit], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2, 0xfffffffe}, 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdb}, 0x48) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x590, 0x0, 0x250, 0x0, 0x250, 0x250, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4, &(0x7f00000000c0), {[{{@ipv6={@mcast2, @empty, [0x0, 0xff000000, 0x1fffffeff, 0xffffffff], [0x0, 0xff000000, 0xff000000, 0xffffff00], 'ifb0\x00', 'bond_slave_1\x00', {0xff}, {0x181}, 0x2b, 0x38, 0x5, 0xa}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x7fff, 0x0, 0x5, 0x1, 0x2, 0x1, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="606211e6c66551aa53e1ad7eb5e86692", @empty, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @mcast1, @mcast1, @mcast1, @mcast1], 0x7}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x2}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x0, 0x2, 0xff, 0x1}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x4c}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0x26}, 'ip6erspan0\x00', 0x1ff}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xffffff00, 0x1fffffffe, 0xff0001fe], [0xff000000, 0xffffff00, 0xff, 0xff], 'veth0_to_team\x00', 'nr0\x00\x00\x00\x00\a\xa2\x00', {0xff}, {0xff}, 0x5e, 0x7, 0x9, 0x6}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'batadv0\x00', 0x100}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) [ 190.693638] audit: type=1400 audit(1569274258.988:56): avc: denied { read } for pid=7735 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:30:59 executing program 3: r0 = socket(0x40000000001e, 0x800, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 21:30:59 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x40000000000001, 0x0) r0 = gettid() r1 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r3) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000a00)={0x123f, 0x3}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r0}) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) fstat(r1, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, r1, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) write$char_usb(r1, &(0x7f00000001c0)="778524c25d843dadebf31600ee848d07672da4d5499075f7c89e47606ff957ee6bf16c0fd220e957b071a0e57847960965acbc0b34176c9b1a876c424b18ae8cde7a9982335af56100bd320f21acf3f7ff89bc4a32a60ab7ece30422cf0abe70cafe9dddf359da85de6a3f5409f0b179868f85d90fa60ba26a4615f19af706172da7e1ba0a024a228ca0acdc4745d2094d9395079822230a8b4aae7347ed", 0x9e) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) close(r4) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000100)={0x203, 0x0, &(0x7f0000ffc000/0x1000)=nil}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000180)) 21:30:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x40) fchdir(r0) r1 = gettid() r2 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r1}) prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, &(0x7f0000000140)) fstat(r2, &(0x7f0000000b00)) kcmp(r1, r1, 0x0, r2, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) r3 = gettid() r4 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r3}) prctl$PR_SET_PTRACER(0x59616d61, r3) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r3}, &(0x7f0000000140)) fstat(r4, &(0x7f0000000b00)) kcmp(r3, r3, 0x0, r4, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r4, 0x28, &(0x7f0000000200)}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000140)={0x2, 0x8}, 0x2) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x0) fallocate(r7, 0x0, 0x0, 0xa6ba0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r8, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xe0000}]) 21:30:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000000069c314d3060000000000010400008e11480de21bd01edd92e17d085791dc4daf351692f205860c5f16f110403f143a5fd3c74df7628aef4143d22907"], 0x14}}, 0x0) 21:30:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r2, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:30:59 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x200000000, 0x0, 0x6, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='lotrusted\x1a\x00', 0x0) dup2(0xffffffffffffffff, r0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000000e1, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:59 executing program 5: inotify_init1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r2}) mount$9p_virtio(&(0x7f00000000c0)='/\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1, &(0x7f00000001c0)={'trans=virtio,', {[{@nodevmap='nodevmap'}, {@nodevmap='nodevmap'}, {@loose='loose'}]}}) setpriority(0x2, 0x0, 0x475) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[], 0x0) 21:31:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2031}, 0x4001080) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000200)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='B'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) write$binfmt_script(r6, &(0x7f00000001c0)={'#! ', './file0', [{}, {0x20, 'TIPC\x00'}, {0x20, '-@'}, {}], 0xa, "56a9794f7bfd112a646437"}, 0x21) getsockopt$bt_BT_SECURITY(r5, 0x12, 0x3, &(0x7f0000000480), 0x43c866) 21:31:00 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/userio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 21:31:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1473c0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000040)={0xffffffa1, 0x0, 0x10000, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)=0xfffffffffffffdec) 21:31:00 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000100)=""/72, &(0x7f0000000180)=0x48) read$alg(r0, &(0x7f0000000300)=""/130, 0x82) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0xffffffffffffffc7) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800060c0045003, &(0x7f0000000000)) [ 191.795336] FAT-fs (loop5): Directory bread(block 3849) failed [ 191.832791] FAT-fs (loop5): Directory bread(block 3850) failed [ 191.858998] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7835] 21:31:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r2 = getpgid(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000380)=r2, 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="c1b22340c6f783cd0000"], 0x1, 0x1) waitid(0x1, r3, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r4 = socket(0x10, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r5) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) mq_timedreceive(r5, &(0x7f00000004c0)=""/228, 0xe4, 0x5, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r6 = socket$inet6(0xa, 0x80002, 0x1) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0xca, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa31810000000108004a0000bc0000000000069078ac14ffaae000000101866100000006020d8488fd5c5292bb93881c29010be27a9aa54d51795dc3070e8a961c8ecadbf7c1b00eb8f9020d6b18b789a58b566f40a6910512d7c5904915861fb55635813768bd57b5010bd9ac0f829da127f9730208f254e8e5301ae8037a940600000002880817725f4a1181861400000004010e33f70e2f1a018025acd0ec71890fe50000001fac1e00017f0000010000004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5010200090780000"], 0x0) [ 191.888602] audit: type=1400 audit(1569274260.448:58): avc: denied { getopt } for pid=7832 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.904918] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7836] [ 191.937405] 9pnet_virtio: no channels available for device / [ 192.052430] audit: type=1804 audit(1569274260.608:59): pid=7788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir023079707/syzkaller.yNVKQO/10/file0/file0" dev="loop2" ino=3 res=1 [ 192.107111] audit: type=1804 audit(1569274260.618:60): pid=7854 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir023079707/syzkaller.yNVKQO/10/file0/file0" dev="loop2" ino=3 res=1 21:31:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 21:31:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 21:31:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x1) ioctl$TCSETS(r1, 0x89f0, &(0x7f0000000040)) ioctl$KDDELIO(r1, 0x4b35, 0x7) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r2, 0x48280) io_submit(r3, 0x1e5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r5 = gettid() r6 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r5}) prctl$PR_SET_PTRACER(0x59616d61, r5) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r5}, &(0x7f0000000140)) fstat(r6, &(0x7f0000000b00)) kcmp(r5, r5, 0x0, r6, r6) syz_open_dev$usbmon(&(0x7f0000000ac0)='/dev/usbmon#\x00', 0x1000, 0x6b0142364b18282e) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000300)='gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000300)='gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000300)='gre0\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) accept4(r10, 0x0, &(0x7f0000000d00), 0x800) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000300)='gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000300)='gre0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xfffffffffffffed2) ioctl$VFIO_GET_API_VERSION(r6, 0x3b64) r13 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x80140, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r15, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r16 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0xbf303b949fac1563, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r17, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r18 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/member\x00', 0x2, 0x0) r19 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r20, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r21 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r21, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r21) ioctl$KVM_SET_XCRS(r21, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r22 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x1, 0x0) r23 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r24 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vhost-vsock\x00', 0x2, 0x0) write$binfmt_script(r24, &(0x7f0000000b80)=ANY=[], 0xfffffeb6) close(r23) ioctl$KVM_SET_XCRS(r23, 0x4188aea7, &(0x7f0000000b80)=ANY=[@ANYBLOB="0500000008000000f1000000140000001f000000000000000900000000000000010100b4b6000001090000000000000007000000000000001da7f800000000000000fdffffffffffffff00100000000000000300000000000000"]) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) io_submit(r3, 0x9, &(0x7f0000000940)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x36e, r0, &(0x7f0000000000)="62e4176dc522e2f7705f887e319ccdd2c0ae9d9a0a4061fd5d2e52d7892fd1c24ca0a18ac4c5d7a3813a4c5fbf8f1bb607b5f3db", 0x34, 0x200}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xc, 0x2, r4, &(0x7f0000000140)="013150205859001af837a3b0dbfc5065977284ade96b4df6623521c51e29ce47c200b26998", 0x25, 0x6, 0x0, 0xcc0488aee654d602, r6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1000, r13, &(0x7f0000000240)="54e6e477492468f19d1901342ec9b70880101ea03dadb786d32b70ba2f96a2d89549589abe6e3c337ac61cff4af1da387bbd7aac70f865da9e0479e423dd8cf69185f10363a86abfb6d466cf31342601d5856d24b192affa03b9270ad9759e407be0e486bad3352710e832747ad375b457194c6a1e509e1fd775d5", 0x7b, 0xf8, 0x0, 0x1, r14}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x86a3, r0, &(0x7f0000000340)="41aba976e5c675ce696f681343d27d6185a31cdf352d6409c852aca19625a3e2b236aefcff9efe4f8ab97473f56dcb0d6b33332648e762d26272cb4676ef93efdd7e733653863423cec0e3a22ccabb8f84922fde705d59febd4f9559ef3988751acdda15ac67b235b01d3eef0c7f9b59c09300822be9a1eae4762c7281f5436386748e414680", 0x86, 0x7fffffff, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x7ff, r15, &(0x7f0000000440)="cf46a4a5b6bf49896dc3ee65ae3e841f70569e46078ce929", 0x18, 0xdde0, 0x0, 0x3, r16}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x101, r17, &(0x7f0000000500)="a1bf909e3708fe15165af2b3b7bff822810733684ddd0a8775071572a725bee19a8b78f7f91b8729035690c18bb4d023eca9f5874d3c7507b6f4dfb655b386f383a2fcefc657045e3c45e98356c952c46de5b05bdc61d575d0f8cee063c2ddb3b093501aafde5aad7809", 0x6a, 0x177f}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0xc, 0x0, r18, &(0x7f0000000600)="23b73e14e8c58e3c656251917a0e49f824c867b1db1a8ddbf4e840db964704019e5ae8df51337aef9a", 0x29, 0x1, 0x0, 0x1, r19}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x7, r20, &(0x7f00000006c0)="3d19e18baf7849012b8fd5c2fd67dd5853701ebf5d97c501163fa50518c4b7fcdd8be6d7cd4033e99b5d8c1d2dd58f4449f812a81dd2a526c7086c0fc1366cfbf1243e3948f234caf6d31d6c450cba9a8c619fbc1ef9fcce63302352df1bee07413beeddf748123049f067c64f33832ed7388e4e94fb6966b2bcd0aadb3c0bc3d6b89bd97165a2e4392f3c7edca895e865bdd278acc8243db49ff653d6ca840faa15eb187ec0b038b4d99b73f5ffd4cd6afd797743456354d958c23ba380c28d36e0947dfa31", 0xc6, 0x9, 0x0, 0x2, r21}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x8, 0x7fff, r22, &(0x7f0000000840)="00623424cba79f4259742d0c6962e7acc38f3be964470c270eaf1273200698913ecce8f72634d33d9bc7617c084cea16595b32523467bd5025d80816e28f3e713fb0169a08756f8f6914b5944f6f537157e25a440020d99e3287939a13f0a3938c3c9cf9885f937b5a5a6e40ea7035a6345835db00b3b037fe72f883d82597fa00b72624e085750f9a3e11428ab6aa028f19df3e2128f752bf27bed1fd00e5cce8ab", 0xa2, 0x401, 0x0, 0x0, r23}]) 21:31:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x40) fchdir(r0) r1 = gettid() r2 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r1}) prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, &(0x7f0000000140)) fstat(r2, &(0x7f0000000b00)) kcmp(r1, r1, 0x0, r2, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) r3 = gettid() r4 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r3}) prctl$PR_SET_PTRACER(0x59616d61, r3) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r3}, &(0x7f0000000140)) fstat(r4, &(0x7f0000000b00)) kcmp(r3, r3, 0x0, r4, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r4, 0x28, &(0x7f0000000200)}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000140)={0x2, 0x8}, 0x2) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x0) fallocate(r7, 0x0, 0x0, 0xa6ba0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r8, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xe0000}]) 21:31:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x200000003, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x9, 0xcb94, 0x0, 0xd8, 0xa, 0x8001}) exit(0x0) timer_delete(0x0) [ 192.239666] mmap: syz-executor.1 (7865) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 192.268996] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7868] 21:31:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) [ 192.426954] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7889] 21:31:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 21:31:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x40) fchdir(r0) r1 = gettid() r2 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r1}) prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, &(0x7f0000000140)) fstat(r2, &(0x7f0000000b00)) kcmp(r1, r1, 0x0, r2, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) r3 = gettid() r4 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r3}) prctl$PR_SET_PTRACER(0x59616d61, r3) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r3}, &(0x7f0000000140)) fstat(r4, &(0x7f0000000b00)) kcmp(r3, r3, 0x0, r4, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r4, 0x28, &(0x7f0000000200)}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000140)={0x2, 0x8}, 0x2) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x0) fallocate(r7, 0x0, 0x0, 0xa6ba0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r8, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xe0000}]) 21:31:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='bpq0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 192.615841] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7903] 21:31:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) semget$private(0x0, 0x0, 0x1b0) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 192.897463] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7921] 21:31:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 193.030539] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7927] 21:31:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) semget$private(0x0, 0x0, 0x1b0) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 193.111316] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7935] [ 193.139054] ptrace attach of "/root/syz-executor.4"[7669] was attempted by "/root/syz-executor.4"[7937] [ 193.195607] ptrace attach of "/root/syz-executor.0"[7367] was attempted by "/root/syz-executor.0"[7941] [ 194.322657] Bluetooth: hci0: command 0x1003 tx timeout [ 194.329694] Bluetooth: hci0: sending frame failed (-49) [ 196.401928] Bluetooth: hci0: command 0x1001 tx timeout [ 196.407610] Bluetooth: hci0: sending frame failed (-49) [ 198.481931] Bluetooth: hci0: command 0x1009 tx timeout 21:31:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x1) ioctl$TCSETS(r1, 0x89f0, &(0x7f0000000040)) ioctl$KDDELIO(r1, 0x4b35, 0x7) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r2, 0x48280) io_submit(r3, 0x1e5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r5 = gettid() r6 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000a00)={0xa, 0x3, [{0x7}, {0x3, 0x0, 0x2}, {0xfffffffffffff292, 0x0, 0x3}, {0x80000000, 0x0, 0x9}, {0x1, 0x0, 0x7}, {0x6, 0x0, 0x1f}, {0xd8, 0x0, 0x101}, {0x3, 0x0, 0x3}, {0x3f}, {0x1ff}]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x8}, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x80, 0x0, r5}) prctl$PR_SET_PTRACER(0x59616d61, r5) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r5}, &(0x7f0000000140)) fstat(r6, &(0x7f0000000b00)) kcmp(r5, r5, 0x0, r6, r6) syz_open_dev$usbmon(&(0x7f0000000ac0)='/dev/usbmon#\x00', 0x1000, 0x6b0142364b18282e) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000300)='gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000300)='gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000300)='gre0\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) accept4(r10, 0x0, &(0x7f0000000d00), 0x800) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000300)='gre0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000300)='gre0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xfffffffffffffed2) ioctl$VFIO_GET_API_VERSION(r6, 0x3b64) r13 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x80140, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r15, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r16 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0xbf303b949fac1563, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r17, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r18 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/member\x00', 0x2, 0x0) r19 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r20, 0x10e, 0x7, &(0x7f00000002c0)={0xd7b1, 0x0, 0x3}, 0x10) r21 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r21, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xcc) close(r21) ioctl$KVM_SET_XCRS(r21, 0x4188aea7, &(0x7f00000002c0)={0x5, 0x8, [{0x5, 0x0, 0x1f}, {0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d, 0x0, 0xfffffffffffffffd}, {0x1000, 0x0, 0x3}]}) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r22 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x1, 0x0) r23 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r24 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vhost-vsock\x00', 0x2, 0x0) write$binfmt_script(r24, &(0x7f0000000b80)=ANY=[], 0xfffffeb6) close(r23) ioctl$KVM_SET_XCRS(r23, 0x4188aea7, &(0x7f0000000b80)=ANY=[@ANYBLOB="0500000008000000f1000000140000001f000000000000000900000000000000010100b4b6000001090000000000000007000000000000001da7f800000000000000fdffffffffffffff00100000000000000300000000000000"]) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) io_submit(r3, 0x9, &(0x7f0000000940)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x36e, r0, &(0x7f0000000000)="62e4176dc522e2f7705f887e319ccdd2c0ae9d9a0a4061fd5d2e52d7892fd1c24ca0a18ac4c5d7a3813a4c5fbf8f1bb607b5f3db", 0x34, 0x200}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xc, 0x2, r4, &(0x7f0000000140)="013150205859001af837a3b0dbfc5065977284ade96b4df6623521c51e29ce47c200b26998", 0x25, 0x6, 0x0, 0xcc0488aee654d602, r6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x1000, r13, &(0x7f0000000240)="54e6e477492468f19d1901342ec9b70880101ea03dadb786d32b70ba2f96a2d89549589abe6e3c337ac61cff4af1da387bbd7aac70f865da9e0479e423dd8cf69185f10363a86abfb6d466cf31342601d5856d24b192affa03b9270ad9759e407be0e486bad3352710e832747ad375b457194c6a1e509e1fd775d5", 0x7b, 0xf8, 0x0, 0x1, r14}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x86a3, r0, &(0x7f0000000340)="41aba976e5c675ce696f681343d27d6185a31cdf352d6409c852aca19625a3e2b236aefcff9efe4f8ab97473f56dcb0d6b33332648e762d26272cb4676ef93efdd7e733653863423cec0e3a22ccabb8f84922fde705d59febd4f9559ef3988751acdda15ac67b235b01d3eef0c7f9b59c09300822be9a1eae4762c7281f5436386748e414680", 0x86, 0x7fffffff, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x7ff, r15, &(0x7f0000000440)="cf46a4a5b6bf49896dc3ee65ae3e841f70569e46078ce929", 0x18, 0xdde0, 0x0, 0x3, r16}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x101, r17, &(0x7f0000000500)="a1bf909e3708fe15165af2b3b7bff822810733684ddd0a8775071572a725bee19a8b78f7f91b8729035690c18bb4d023eca9f5874d3c7507b6f4dfb655b386f383a2fcefc657045e3c45e98356c952c46de5b05bdc61d575d0f8cee063c2ddb3b093501aafde5aad7809", 0x6a, 0x177f}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0xc, 0x0, r18, &(0x7f0000000600)="23b73e14e8c58e3c656251917a0e49f824c867b1db1a8ddbf4e840db964704019e5ae8df51337aef9a", 0x29, 0x1, 0x0, 0x1, r19}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x7, r20, &(0x7f00000006c0)="3d19e18baf7849012b8fd5c2fd67dd5853701ebf5d97c501163fa50518c4b7fcdd8be6d7cd4033e99b5d8c1d2dd58f4449f812a81dd2a526c7086c0fc1366cfbf1243e3948f234caf6d31d6c450cba9a8c619fbc1ef9fcce63302352df1bee07413beeddf748123049f067c64f33832ed7388e4e94fb6966b2bcd0aadb3c0bc3d6b89bd97165a2e4392f3c7edca895e865bdd278acc8243db49ff653d6ca840faa15eb187ec0b038b4d99b73f5ffd4cd6afd797743456354d958c23ba380c28d36e0947dfa31", 0xc6, 0x9, 0x0, 0x2, r21}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x8, 0x7fff, r22, &(0x7f0000000840)="00623424cba79f4259742d0c6962e7acc38f3be964470c270eaf1273200698913ecce8f72634d33d9bc7617c084cea16595b32523467bd5025d80816e28f3e713fb0169a08756f8f6914b5944f6f537157e25a440020d99e3287939a13f0a3938c3c9cf9885f937b5a5a6e40ea7035a6345835db00b3b037fe72f883d82597fa00b72624e085750f9a3e11428ab6aa028f19df3e2128f752bf27bed1fd00e5cce8ab", 0xa2, 0x401, 0x0, 0x0, r23}]) 21:31:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) semget$private(0x0, 0x0, 0x1b0) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(0x0, 0x0, 0x181500) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) recvmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f0000000140)=""/203, 0xcb}], 0x1, &(0x7f0000000440)=""/222, 0xde}, 0x101}, {{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/205, 0xcd}], 0x1}, 0x1ff}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)=""/247, 0xf7}, {&(0x7f0000000c40)=""/204, 0xcc}, {&(0x7f0000000940)=""/186, 0x152}, {&(0x7f0000000a00)=""/69, 0x45}], 0x4}, 0x3}], 0x3, 0x22, &(0x7f0000000b80)={0x77359400}) getsockopt$inet6_dccp_int(r3, 0x21, 0xa, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) sendfile(r1, r2, 0x0, 0x102002700) 21:31:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = semget$private(0x0, 0x0, 0x1b0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/156) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 202.916743] ptrace attach of "/root/syz-executor.1"[7370] was attempted by "/root/syz-executor.1"[7961] [ 202.931742] ptrace attach of "/root/syz-executor.4"[7669] was attempted by "/root/syz-executor.4"[7955] [ 202.938289] ptrace attach of "/root/syz-executor.3"[7375] was attempted by "/root/syz-executor.3"[7964] 21:31:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) semget$private(0x0, 0x0, 0x1b0) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 21:31:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) semget$private(0x0, 0x0, 0x1b0) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 203.111570] ptrace attach of "/root/syz-executor.4"[7669] was attempted by "/root/syz-executor.4"[7976] 21:31:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000001400)={0xfff, 0x0, 0x1}) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 203.178475] ptrace attach of "/root/syz-executor.1"[7370] was attempted by "/root/syz-executor.1"[7983] [ 203.190316] ptrace attach of "/root/syz-executor.3"[7375] was attempted by "/root/syz-executor.3"[7986] [ 203.293130] Bluetooth: Short BCSP packet [ 203.314675] ptrace attach of "/root/syz-executor.4"[7669] was attempted by "/root/syz-executor.4"[7999] [ 205.041807] Bluetooth: hci0: command 0x1003 tx timeout [ 205.047899] Bluetooth: hci0: sending frame failed (-49) [ 207.121814] Bluetooth: hci0: command 0x1001 tx timeout [ 207.127203] Bluetooth: hci0: sending frame failed (-49) [ 209.201880] Bluetooth: hci0: command 0x1009 tx timeout [ 213.604725] ================================================================== [ 213.612289] BUG: KASAN: use-after-free in kfree_skb+0x38/0x390 [ 213.618252] Read of size 4 at addr ffff888099aeaa64 by task syz-executor.5/7967 [ 213.625669] [ 213.627279] CPU: 1 PID: 7967 Comm: syz-executor.5 Not tainted 4.19.75 #0 [ 213.634092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.643421] Call Trace: [ 213.645990] dump_stack+0x172/0x1f0 [ 213.649605] ? kfree_skb+0x38/0x390 [ 213.653211] print_address_description.cold+0x7c/0x20d [ 213.658485] ? kfree_skb+0x38/0x390 [ 213.662089] kasan_report.cold+0x8c/0x2ba [ 213.666223] check_memory_region+0x123/0x190 [ 213.670623] kasan_check_read+0x11/0x20 [ 213.674576] kfree_skb+0x38/0x390 [ 213.678005] bcsp_close+0xc7/0x130 [ 213.682047] hci_uart_tty_close+0x1ea/0x250 [ 213.686346] ? hci_uart_close+0x50/0x50 [ 213.690303] tty_ldisc_close.isra.0+0xaf/0xe0 [ 213.694789] tty_ldisc_kill+0x4b/0xc0 [ 213.698567] tty_ldisc_release+0xc6/0x280 [ 213.702704] tty_release_struct+0x1b/0x50 [ 213.706828] tty_release+0xbcb/0xe90 [ 213.710534] ? put_tty_driver+0x20/0x20 [ 213.714489] __fput+0x2dd/0x8b0 [ 213.717749] ____fput+0x16/0x20 [ 213.721021] task_work_run+0x145/0x1c0 [ 213.724891] exit_to_usermode_loop+0x273/0x2c0 [ 213.729449] do_syscall_64+0x53d/0x620 [ 213.733320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.738498] RIP: 0033:0x4136f1 [ 213.741678] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 213.760554] RSP: 002b:00007ffdee93cbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 213.768239] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004136f1 [ 213.775504] RDX: 0000001b31120000 RSI: 0000000000000000 RDI: 0000000000000003 [ 213.782779] RBP: 0000000000000001 R08: ffffffff812fc019 R09: 000000000a367920 [ 213.790137] R10: 00007ffdee93ccd0 R11: 0000000000000293 R12: 000000000075c9a0 [ 213.797387] R13: 000000000075c9a0 R14: 0000000000765368 R15: 000000000075bfd4 [ 213.804651] ? __do_page_fault+0x3f9/0xe90 [ 213.808871] [ 213.810561] Allocated by task 7968: [ 213.814166] save_stack+0x45/0xd0 [ 213.817595] kasan_kmalloc+0xce/0xf0 [ 213.821286] kasan_slab_alloc+0xf/0x20 [ 213.825159] kmem_cache_alloc_node+0x144/0x710 [ 213.829714] __alloc_skb+0xd5/0x5f0 [ 213.833314] bcsp_recv+0x8c7/0x13a0 [ 213.836922] hci_uart_tty_receive+0x225/0x530 [ 213.841392] tty_ioctl+0xe91/0x1510 [ 213.845105] do_vfs_ioctl+0xd5f/0x1380 [ 213.848967] ksys_ioctl+0xab/0xd0 [ 213.852394] __x64_sys_ioctl+0x73/0xb0 [ 213.856278] do_syscall_64+0xfd/0x620 [ 213.860059] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.865220] [ 213.866839] Freed by task 727: [ 213.870021] save_stack+0x45/0xd0 [ 213.873464] __kasan_slab_free+0x102/0x150 [ 213.877711] kasan_slab_free+0xe/0x10 [ 213.881501] kmem_cache_free+0x86/0x260 [ 213.885458] kfree_skbmem+0xcb/0x150 [ 213.889146] kfree_skb+0xf0/0x390 [ 213.892574] bcsp_recv+0x746/0x13a0 [ 213.896180] hci_uart_tty_receive+0x225/0x530 [ 213.900654] tty_ldisc_receive_buf+0x15f/0x1c0 [ 213.905217] tty_port_default_receive_buf+0x7d/0xb0 [ 213.910224] flush_to_ldisc+0x222/0x390 [ 213.914193] process_one_work+0x989/0x1750 [ 213.918405] worker_thread+0x98/0xe40 [ 213.922181] kthread+0x354/0x420 [ 213.925525] ret_from_fork+0x24/0x30 [ 213.929215] [ 213.930821] The buggy address belongs to the object at ffff888099aea980 [ 213.930821] which belongs to the cache skbuff_head_cache of size 232 [ 213.943987] The buggy address is located 228 bytes inside of [ 213.943987] 232-byte region [ffff888099aea980, ffff888099aeaa68) [ 213.955844] The buggy address belongs to the page: [ 213.960750] page:ffffea000266ba80 count:1 mapcount:0 mapping:ffff8880aa347ac0 index:0xffff888099aea700 [ 213.970184] flags: 0x1fffc0000000100(slab) [ 213.974405] raw: 01fffc0000000100 ffffea0002609e08 ffffea0002a12408 ffff8880aa347ac0 [ 213.982273] raw: ffff888099aea700 ffff888099aea0c0 0000000100000001 0000000000000000 [ 213.990123] page dumped because: kasan: bad access detected [ 213.995812] [ 213.997413] Memory state around the buggy address: [ 214.002317] ffff888099aea900: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 214.009649] ffff888099aea980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.017005] >ffff888099aeaa00: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 214.024346] ^ [ 214.030811] ffff888099aeaa80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 214.038147] ffff888099aeab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 214.045478] ================================================================== [ 214.052808] Disabling lock debugging due to kernel taint [ 214.058955] Kernel panic - not syncing: panic_on_warn set ... [ 214.058955] [ 214.066334] CPU: 1 PID: 7967 Comm: syz-executor.5 Tainted: G B 4.19.75 #0 [ 214.074563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.083891] Call Trace: [ 214.086455] dump_stack+0x172/0x1f0 [ 214.090062] ? kfree_skb+0x38/0x390 [ 214.093669] panic+0x263/0x507 [ 214.096845] ? __warn_printk+0xf3/0xf3 [ 214.100710] ? kfree_skb+0x38/0x390 [ 214.104314] ? preempt_schedule+0x4b/0x60 [ 214.108436] ? ___preempt_schedule+0x16/0x18 [ 214.112832] ? trace_hardirqs_on+0x5e/0x220 [ 214.117129] ? kfree_skb+0x38/0x390 [ 214.120746] kasan_end_report+0x47/0x4f [ 214.124700] kasan_report.cold+0xa9/0x2ba [ 214.128841] check_memory_region+0x123/0x190 [ 214.133230] kasan_check_read+0x11/0x20 [ 214.137179] kfree_skb+0x38/0x390 [ 214.140615] bcsp_close+0xc7/0x130 [ 214.144142] hci_uart_tty_close+0x1ea/0x250 [ 214.148441] ? hci_uart_close+0x50/0x50 [ 214.152403] tty_ldisc_close.isra.0+0xaf/0xe0 [ 214.156873] tty_ldisc_kill+0x4b/0xc0 [ 214.160649] tty_ldisc_release+0xc6/0x280 [ 214.164771] tty_release_struct+0x1b/0x50 [ 214.168890] tty_release+0xbcb/0xe90 [ 214.172581] ? put_tty_driver+0x20/0x20 [ 214.176530] __fput+0x2dd/0x8b0 [ 214.179791] ____fput+0x16/0x20 [ 214.183044] task_work_run+0x145/0x1c0 [ 214.186912] exit_to_usermode_loop+0x273/0x2c0 [ 214.191469] do_syscall_64+0x53d/0x620 [ 214.195334] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.200499] RIP: 0033:0x4136f1 [ 214.203666] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 214.222552] RSP: 002b:00007ffdee93cbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 214.230234] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004136f1 [ 214.237478] RDX: 0000001b31120000 RSI: 0000000000000000 RDI: 0000000000000003 [ 214.244723] RBP: 0000000000000001 R08: ffffffff812fc019 R09: 000000000a367920 [ 214.251966] R10: 00007ffdee93ccd0 R11: 0000000000000293 R12: 000000000075c9a0 [ 214.259218] R13: 000000000075c9a0 R14: 0000000000765368 R15: 000000000075bfd4 [ 214.266468] ? __do_page_fault+0x3f9/0xe90 [ 214.271983] Kernel Offset: disabled [ 214.275604] Rebooting in 86400 seconds..