[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 34.026776] audit: type=1800 audit(1555820504.972:33): pid=6933 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 34.054005] audit: type=1800 audit(1555820504.972:34): pid=6933 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.718098] random: sshd: uninitialized urandom read (32 bytes read) [ 39.245928] audit: type=1400 audit(1555820510.192:35): avc: denied { map } for pid=7104 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.297874] random: sshd: uninitialized urandom read (32 bytes read) [ 39.962858] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.95' (ECDSA) to the list of known hosts. [ 45.617178] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/21 04:21:56 fuzzer started [ 45.811946] audit: type=1400 audit(1555820516.762:36): avc: denied { map } for pid=7113 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 47.705258] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/21 04:21:59 dialing manager at 10.128.0.105:43303 2019/04/21 04:21:59 syscalls: 2434 2019/04/21 04:21:59 code coverage: enabled 2019/04/21 04:21:59 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/21 04:21:59 extra coverage: extra coverage is not supported by the kernel 2019/04/21 04:21:59 setuid sandbox: enabled 2019/04/21 04:21:59 namespace sandbox: enabled 2019/04/21 04:21:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/21 04:21:59 fault injection: enabled 2019/04/21 04:21:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/21 04:21:59 net packet injection: enabled 2019/04/21 04:21:59 net device setup: enabled [ 49.999976] random: crng init done 04:24:06 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c, 0x0, 0x0, 0xd201000000000000}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff0000036c}, 0x28) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000100)={'icmp\x00'}, 0x0) 04:24:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5412, 0xfffffffffffffffe) 04:24:06 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x208d3f, 0xffffffffffffffff}) [ 175.928232] audit: type=1400 audit(1555820646.872:37): avc: denied { map } for pid=7113 comm="syz-fuzzer" path="/root/syzkaller-shm786920286" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 04:24:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x4004092b, 0x0) 04:24:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c, 0x0, 0x0, 0xd201000000000000}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff0000036c}, 0x28) 04:24:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0}) [ 175.963464] audit: type=1400 audit(1555820646.902:38): avc: denied { map } for pid=7131 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13034 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 176.830222] IPVS: ftp: loaded support on port[0] = 21 [ 177.125541] IPVS: ftp: loaded support on port[0] = 21 [ 177.223615] chnl_net:caif_netlink_parms(): no params data found [ 177.261769] IPVS: ftp: loaded support on port[0] = 21 [ 177.311780] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.318626] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.326349] device bridge_slave_0 entered promiscuous mode [ 177.337218] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.343673] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.352155] device bridge_slave_1 entered promiscuous mode [ 177.361232] chnl_net:caif_netlink_parms(): no params data found [ 177.405563] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.415405] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.453347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.461649] team0: Port device team_slave_0 added [ 177.469695] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.477610] team0: Port device team_slave_1 added [ 177.487601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.490221] IPVS: ftp: loaded support on port[0] = 21 [ 177.495251] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.506410] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.514288] device bridge_slave_0 entered promiscuous mode [ 177.521344] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.527715] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.535115] device bridge_slave_1 entered promiscuous mode [ 177.542038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.584527] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.642106] device hsr_slave_0 entered promiscuous mode [ 177.700337] device hsr_slave_1 entered promiscuous mode [ 177.771683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.779640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.791829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.825279] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.833551] team0: Port device team_slave_0 added [ 177.841356] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.848688] team0: Port device team_slave_1 added [ 177.865391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.873060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.882905] IPVS: ftp: loaded support on port[0] = 21 [ 177.962915] device hsr_slave_0 entered promiscuous mode [ 178.020482] device hsr_slave_1 entered promiscuous mode [ 178.073467] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.083922] chnl_net:caif_netlink_parms(): no params data found [ 178.101705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.122971] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.129439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.136297] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.143355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.209457] IPVS: ftp: loaded support on port[0] = 21 [ 178.233963] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.241515] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.248982] device bridge_slave_0 entered promiscuous mode [ 178.280358] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.287280] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.296071] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.302494] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.309409] device bridge_slave_1 entered promiscuous mode [ 178.334081] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.345707] chnl_net:caif_netlink_parms(): no params data found [ 178.392163] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.408533] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.463168] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.469697] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.477403] device bridge_slave_0 entered promiscuous mode [ 178.515592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.523464] team0: Port device team_slave_0 added [ 178.532603] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.539930] team0: Port device team_slave_1 added [ 178.546132] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.553481] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.560729] device bridge_slave_1 entered promiscuous mode [ 178.593910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.612067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.622480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.634200] chnl_net:caif_netlink_parms(): no params data found [ 178.663806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.698195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.708585] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.731172] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.738475] team0: Port device team_slave_0 added [ 178.822316] device hsr_slave_0 entered promiscuous mode [ 178.860424] device hsr_slave_1 entered promiscuous mode [ 178.912322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.922851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.930544] team0: Port device team_slave_1 added [ 178.936960] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.943391] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.967204] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.975323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.983072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.995730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.002770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.036218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.044564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.064111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.072494] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.079571] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.087172] device bridge_slave_0 entered promiscuous mode [ 179.094026] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.100990] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.107915] device bridge_slave_1 entered promiscuous mode [ 179.132174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.140174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.148469] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.155143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.162637] chnl_net:caif_netlink_parms(): no params data found [ 179.175134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.183911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.243867] device hsr_slave_0 entered promiscuous mode [ 179.280521] device hsr_slave_1 entered promiscuous mode [ 179.325271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.332334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.340611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.348198] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.354639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.363650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.373318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.381780] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.400209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.407047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.415723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.423107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.435274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.444611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.463038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.469401] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.479087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.488454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.496653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.504852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.512810] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.519157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.526563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.542661] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.550346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.557501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.565727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.574136] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.580993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.589365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.597564] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.605033] team0: Port device team_slave_0 added [ 179.622137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.632154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.639971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.648771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.657031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.665203] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.672680] team0: Port device team_slave_1 added [ 179.679409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.699628] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.706619] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.714152] device bridge_slave_0 entered promiscuous mode [ 179.722361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.729254] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.736202] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.743375] device bridge_slave_1 entered promiscuous mode [ 179.756633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.764458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.772690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.780309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.791401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.805274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.821967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.830691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.839009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.847113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.855742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.867423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.885092] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.894866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.902597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.910570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.918865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.927010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.939823] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.946464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.985413] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.993346] team0: Port device team_slave_0 added [ 179.999065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.008424] team0: Port device team_slave_1 added [ 180.014927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.062256] device hsr_slave_0 entered promiscuous mode [ 180.100372] device hsr_slave_1 entered promiscuous mode [ 180.142373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.149432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.157724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.168555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.176648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.186557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.198709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.206429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.214448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.224578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.238325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.259630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.268167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.279405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.295906] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.304827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.318650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.364284] device hsr_slave_0 entered promiscuous mode [ 180.410527] device hsr_slave_1 entered promiscuous mode [ 180.452752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.459608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.476344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.486644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.494580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.509549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.518908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.525722] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.539539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.546638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.554517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.562838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.570959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.580880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.594185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.615359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.622985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.631910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.639684] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.647099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.654506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.662605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.670289] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.676650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.687019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.697023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.713015] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.724696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.735608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.748029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.755257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.762778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.775125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.784807] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.791372] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.802814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.817946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.829500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.842206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.853847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.861990] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.868448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.876567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.883674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.898247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.915058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.929558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.943423] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.949853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.957526] hrtimer: interrupt took 35335 ns [ 180.968213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.978815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.000475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 04:24:11 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c, 0x0, 0x0, 0xd201000000000000}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff0000036c}, 0x28) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000100)={'icmp\x00'}, 0x0) 04:24:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0xa102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000200)='U', 0x1) 04:24:12 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x4000040208d3f, 0xffffffffffffffff}) [ 181.020352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.055772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:24:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) [ 181.075146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.101916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.111223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 04:24:12 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1261, 0x0) [ 181.118871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.133299] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.164176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 04:24:12 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x0, 0x0, 0x0}) 04:24:12 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000080)={0x4000040208d3f}) [ 181.187528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.221826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.235468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.247761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.256910] ion_ioctl: ioctl validate failed [ 181.277514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.286301] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.293936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.303299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.311607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.319339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.327375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.335244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.343114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.352106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.363571] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.369641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.380511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.388252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.398250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.406855] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.416908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.423573] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.431679] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.437988] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.447071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.454505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.462749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.470449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.477865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.484951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.492872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.500930] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.507301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.514984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.525281] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.539064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.548683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.558320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.567375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.578222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.585967] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.592718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.600350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.608174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.616120] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.622642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.629717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.637444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.645410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.662481] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.668855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.679970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.691652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.705236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.713215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.722174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.729845] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.736292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.744312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.753962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.763434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.777439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.787427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.797472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.808340] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.817343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.827984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.838379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.846295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.854461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.862117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.869718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.878812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.888409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.897504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.907313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.915616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.924083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.932237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.940664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.950121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.959763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.971063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.982487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.989366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.997770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.026028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.043336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.051221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.058867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.070137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.078466] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.085868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.097950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.122101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.128250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.141281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.148972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.176766] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.208443] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.239693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.264686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.306625] md: could not open unknown-block(0,2). [ 183.312151] md: md_import_device returned -6 [ 183.348821] md: could not open unknown-block(0,2). [ 183.354292] md: md_import_device returned -6 04:24:14 executing program 1: 04:24:14 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_SERIAL(r0, 0x80044323, 0x0) 04:24:14 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000000)=[{r0, 0x101}], 0x1, 0x0, 0x0, 0x0) 04:24:14 executing program 0: 04:24:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c, 0x0, 0x0, 0xd201000000000000}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff0000036c}, 0x28) 04:24:14 executing program 5: 04:24:14 executing program 1: 04:24:14 executing program 2: 04:24:14 executing program 1: 04:24:14 executing program 5: 04:24:14 executing program 2: 04:24:14 executing program 0: 04:24:14 executing program 3: 04:24:14 executing program 4: 04:24:14 executing program 1: r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a60080000000003540150024001d001fe71180b598bc599d49821148a730fe33a49868c62b2ca654a6613b6aabf35d0f1cbc882b0798818c9f3adb", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 04:24:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x20303159}) 04:24:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getegid() r1 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x0, 0x4, 0xff, 0x0, 0x3, 0x4, 0x1, 0x0, 0x3, 0x4, 0x100000000, 0x6, 0x7, 0x100000001, 0x3, 0x7fffffff, 0x6, 0x7, 0x401, 0x9, 0x5fd9, 0x40, 0x3, 0x81, 0x0, 0x7, 0x3f, 0xfffffffffffffff8, 0x7, 0x8, 0x9, 0x57e, 0x5, 0x3, 0x8eaf, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x7fff, 0xd3a, 0x0, 0x0, 0x9}, r1, 0xc, r0, 0x9) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xfffffffffffffc81, &(0x7f0000000200)=""/136) write$binfmt_aout(r4, &(0x7f0000000100)=ANY=[], 0x225) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000300), 0x7fff) 04:24:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1}, 0x40000) 04:24:14 executing program 5: 04:24:14 executing program 3: 04:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 04:24:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0xe7, 0x20303159}) 04:24:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 04:24:14 executing program 4: mmap(&(0x7f000053b000/0x4000)=nil, 0x4000, 0x0, 0x2871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 04:24:14 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x4, 0x8, 0x40dc, 0xfff, 0x7, 0x19, 0x4, 0x1f}, &(0x7f0000000280)={0x77359400}) 04:24:14 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 04:24:14 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r2, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0404309, 0x0) 04:24:14 executing program 4: socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 183.960377] audit: type=1400 audit(1555820654.902:39): avc: denied { map } for pid=7308 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=26055 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 04:24:15 executing program 0: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 04:24:15 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x210) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETSF(r1, 0x5450, 0x0) tkill(r0, 0x1000000000016) 04:24:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x10000200000000bd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)) r1 = gettid() fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1, 0x0, 0x4, 0x1, r1}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) [ 184.058527] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:24:15 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:15 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:15 executing program 0: timer_create(0x820000000b, 0x0, &(0x7f0000000000)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r0, &(0x7f0000000040)) 04:24:15 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0xffffff84, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 04:24:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getuid() getegid() r1 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x0, 0x4, 0xff, 0x0, 0x0, 0x4, 0x1, 0x4, 0x3, 0x0, 0x0, 0x6, 0x7, 0x0, 0x3, 0x7fffffff, 0x6, 0x0, 0x0, 0x9, 0x5fd9, 0x40, 0x3, 0x81, 0x0, 0x7, 0x3f, 0xfffffffffffffff8, 0x7, 0x8, 0x9, 0x57e, 0x0, 0x3, 0x8eaf, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x7fff, 0xd3a, 0x0, 0x0, 0x9}, r1, 0x0, r0, 0x9) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xfffffffffffffc81, &(0x7f0000000200)=""/136) fcntl$setflags(r0, 0x2, 0x1) write$binfmt_aout(r4, &(0x7f0000000100)=ANY=[], 0x225) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000300), 0x7fff) 04:24:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000006c0)) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}], {}, [{0x8, 0x4}, {0x8, 0x4}, {}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x2) 04:24:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="080000000000000000000000000000001000"/36], 0x1}}, 0x0) 04:24:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000340)='Bselinuxkeyringvmnet0vboxnet1usercgroupb\x00') 04:24:15 executing program 4: timer_create(0x820000000b, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) 04:24:15 executing program 2: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:24:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 04:24:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000003c0)='6', 0x1) 04:24:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = memfd_create(&(0x7f0000000440)='\xc8\xf5\xa8ptp', 0x0) lstat(&(0x7f0000000680)='./file0\x00', 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) getresuid(0x0, &(0x7f00000003c0), 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x1000800, &(0x7f0000000340)=ANY=[@ANYBLOB="2c616c6c6f765f6f01000000000000000000000000100000000000b99cea3f63d4542f26a227c26fc04104fc19805fc947005d1e149f04c17a6d"]) epoll_pwait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x2000005) [ 184.920717] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 184.944568] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 185.031790] audit: type=1400 audit(1555820655.982:40): avc: denied { create } for pid=7396 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 185.068543] audit: type=1400 audit(1555820655.982:41): avc: denied { write } for pid=7396 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 185.108548] audit: type=1400 audit(1555820655.982:42): avc: denied { read } for pid=7396 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:24:18 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:18 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0}) 04:24:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sync() 04:24:18 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/246) close(r0) 04:24:18 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000b00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x4, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}}}}}}}, 0x0) 04:24:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000e40)={{}, {}, [{}, {}]}, 0x34, 0x0) 04:24:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000100)=0x7ffffffffc, 0x4) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 04:24:18 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='@vmnet0&:.?system\x8a\x7f%wlan1/!\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xfffffffffffffe3f}, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xb, 0x11, r0, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/15) 04:24:18 executing program 4: 04:24:18 executing program 1: 04:24:18 executing program 4: 04:24:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x800, 0x0, 0x102, 0x1}, 0x20) [ 187.368108] audit: type=1400 audit(1555820658.312:43): avc: denied { map } for pid=7431 comm="syz-executor.2" path=2F6D656D66643A40766D6E657430263A2E3F73797374656D8A7F25776C616E312F21202864656C6574656429 dev="tmpfs" ino=26222 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 188.010303] protocol 88fb is buggy, dev hsr_slave_0 [ 188.015566] protocol 88fb is buggy, dev hsr_slave_1 04:24:21 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) 04:24:21 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/246) close(r0) 04:24:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 04:24:21 executing program 2: 04:24:21 executing program 3: 04:24:21 executing program 3: 04:24:21 executing program 2: 04:24:21 executing program 4: 04:24:21 executing program 3: 04:24:21 executing program 3: 04:24:21 executing program 0: 04:24:24 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:24 executing program 4: 04:24:24 executing program 2: 04:24:24 executing program 1: 04:24:24 executing program 3: 04:24:24 executing program 0: 04:24:24 executing program 4: 04:24:24 executing program 3: 04:24:24 executing program 0: 04:24:24 executing program 1: 04:24:24 executing program 2: 04:24:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) 04:24:27 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:27 executing program 3: 04:24:27 executing program 1: 04:24:27 executing program 0: 04:24:27 executing program 2: 04:24:27 executing program 4: 04:24:27 executing program 3: 04:24:27 executing program 4: 04:24:27 executing program 1: 04:24:27 executing program 0: 04:24:27 executing program 2: 04:24:27 executing program 4: 04:24:30 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:30 executing program 3: 04:24:30 executing program 1: 04:24:30 executing program 0: 04:24:30 executing program 2: 04:24:30 executing program 4: 04:24:30 executing program 1: 04:24:30 executing program 2: 04:24:30 executing program 4: 04:24:30 executing program 0: 04:24:30 executing program 1: 04:24:30 executing program 3: 04:24:33 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:33 executing program 2: 04:24:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:24:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000000c0)="1098ce66000000007be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {0x0, 0x0, 0x384}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @mcast1={0xff, 0x1, [0xc]}}]}}}]}, 0x48}}, 0x0) 04:24:33 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 04:24:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000140)=0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa8, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a45321, &(0x7f0000000040)={{0x2, 0xe56d}, 'port0\x00', 0x0, 0x40042, 0x64, 0xe7e, 0x9, 0x3, 0x2, 0x0, 0x2, 0x80}) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 04:24:33 executing program 2: 04:24:33 executing program 1: 04:24:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x4042) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 202.553993] ISOFS: Unable to identify CD-ROM format. 04:24:33 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r2, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044323, 0x0) 04:24:33 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:24:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) [ 202.657117] ISOFS: Unable to identify CD-ROM format. 04:24:36 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:36 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1) 04:24:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x200000000000000}, 0x300) 04:24:36 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000840)=""/1, 0x4ebd23f3ae694bd0, 0x0, &(0x7f0000000880)) 04:24:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0xbe2) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 04:24:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0x4, @raw_data="4bead1fd614fa7ead3dd40d04bfd1ddaccc537c04f078cb5613b58cea5e9e07b073c44adfa03dbd01872e25ae15c76097c48921546ec3cf44ef3f4f8487523b1e509c458bc40f5b16fcf3f0149a8265f4bf04ef004eb0f4cfa7b286045e738cd4b52858ca68ba6531c5b51d6216107008bef3d727df4677b3f35b0d58185a453a09c9c7e1374cb8f0c92ef5ce2404352663c284db1633c4bd27dda7f9dbddbdcff03101ebe2d5def62530b2b96827876cc25333bb733cd6609740b7e21249507ce0f5207b5c2981c"}) 04:24:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x7, 0x3d, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x18) 04:24:36 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 04:24:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 04:24:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getegid() mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x225) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000300), 0x7fff) 04:24:36 executing program 2: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:24:36 executing program 0: mkdir(0xffffffffffffffff, 0x80000007e) r0 = open(&(0x7f0000001340)='./file0\x00', 0x4, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff60d, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x0) statx(r0, &(0x7f0000000280)='./file1\x00', 0x900, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x1, &(0x7f0000000380)=[{}], 0x0}, 0x0) getuid() ioctl$BLKPG(r2, 0x1269, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000600)='TRUE', 0x4, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000001c00)=0x1) inotify_init() fcntl$getflags(r1, 0xe) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001400)={0x1, 0xffff0f00, 0x0, &(0x7f0000000800)}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000031001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) [ 205.894148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.917423] IPVS: ftp: loaded support on port[0] = 21 [ 206.027533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.970266] IPVS: ftp: loaded support on port[0] = 21 04:24:39 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:39 executing program 2: r0 = gettid() gettid() openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x1c', 0x10000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 04:24:39 executing program 0: mkdir(0xffffffffffffffff, 0x80000007e) r0 = open(&(0x7f0000001340)='./file0\x00', 0x4, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff60d, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x0) statx(r0, &(0x7f0000000280)='./file1\x00', 0x900, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x1, &(0x7f0000000380)=[{}], 0x0}, 0x0) getuid() ioctl$BLKPG(r2, 0x1269, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000600)='TRUE', 0x4, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000001c00)=0x1) inotify_init() fcntl$getflags(r1, 0xe) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001400)={0x1, 0xffff0f00, 0x0, &(0x7f0000000800)}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000031001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 04:24:39 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0xbe2) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 04:24:39 executing program 3: mkdir(0xffffffffffffffff, 0x80000007e) r0 = open(&(0x7f0000001340)='./file0\x00', 0x4, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff60d, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x0) statx(r0, &(0x7f0000000280)='./file1\x00', 0x900, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x1, &(0x7f0000000380)=[{}], 0x0}, 0x0) getuid() ioctl$BLKPG(r2, 0x1269, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000600)='TRUE', 0x4, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000001c00)=0x1) inotify_init() fcntl$getflags(r1, 0xe) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001400)={0x1, 0xffff0f00, 0x0, &(0x7f0000000800)}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000031001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 04:24:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 04:24:39 executing program 2: mkdir(0xffffffffffffffff, 0x80000007e) r0 = open(&(0x7f0000001340)='./file0\x00', 0x4, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff60d, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x0) statx(r0, &(0x7f0000000280)='./file1\x00', 0x900, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x1, &(0x7f0000000380)=[{}], 0x0}, 0x0) getuid() ioctl$BLKPG(r2, 0x1269, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000600)='TRUE', 0x4, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000001c00)=0x1) inotify_init() fcntl$getflags(r1, 0xe) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001400)={0x1, 0xffff0f00, 0x0, &(0x7f0000000800)}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000031001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) [ 208.613585] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.629830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.660995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:39 executing program 0: mkdir(0xffffffffffffffff, 0x80000007e) r0 = open(&(0x7f0000001340)='./file0\x00', 0x4, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff60d, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x0) statx(r0, &(0x7f0000000280)='./file1\x00', 0x900, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x1, &(0x7f0000000380)=[{}], 0x0}, 0x0) getuid() ioctl$BLKPG(r2, 0x1269, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000600)='TRUE', 0x4, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000001c00)=0x1) inotify_init() fcntl$getflags(r1, 0xe) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001400)={0x1, 0xffff0f00, 0x0, &(0x7f0000000800)}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000031001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 04:24:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) 04:24:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000080)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dccc402318c0a") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) 04:24:39 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0xbe2) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 04:24:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) [ 208.946038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.750181] IPVS: ftp: loaded support on port[0] = 21 04:24:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, [0x3f00]}) 04:24:42 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 04:24:42 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000240)={0x0, 0xfe, 0x0, 0x0}) 04:24:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002200815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:24:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000300)=0x54) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0xbe2) fcntl$setown(r1, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) [ 211.570511] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:24:42 executing program 0: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x132}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:24:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003640), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000001380)={0x20, 0x0, 0x1, {0x7}}, 0x20) 04:24:42 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@dev, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 04:24:42 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:24:42 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000240)={0x1}) 04:24:42 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='cgroup\x00', 0x0, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x7f) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) r3 = accept4(r1, 0x0, 0x0, 0x0) epoll_create1(0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 04:24:42 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000240)={0x0, 0x0, 0xfffffe41, 0x0}) [ 211.941601] device lo entered promiscuous mode [ 212.290320] IPVS: ftp: loaded support on port[0] = 21 [ 212.670342] device lo left promiscuous mode 04:24:45 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#'], 0x1) 04:24:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 04:24:45 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") ioctl$BLKPG(r0, 0x40140921, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1) 04:24:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, &(0x7f0000003180)={0x0, 0x989680}) 04:24:45 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:24:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40002, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='stack\x00') r3 = semget(0x2, 0x3, 0x202) semctl$SEM_STAT(r3, 0x7, 0x12, &(0x7f0000000000)=""/99) preadv(r2, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/101, 0x65}], 0x1, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000200)=""/223) 04:24:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt:$\xe7\xed\xfa\x16r<|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) getpgrp(0x0) 04:24:45 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 04:24:45 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="4b1ba0354730d8a3ee4254a386dd607bba27002000000bd37eaa9a31d029aed19fff42cb2b17faffe6f44c66cf595c0c0000000000000000c204000000000001000000000000000000000053666b7800"/94], 0x0) 04:24:45 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x2, 0x70, 0x0, 0x95d, 0x3ff, 0x7, 0x0, 0x7f, 0x1, 0x4, 0x1, 0xfd09, 0x9, 0x47cff1bd, 0x3, 0xfffffffffffffff8, 0x4, 0x0, 0x9, 0x0, 0x8000, 0x6, 0x0, 0x9fe, 0x0, 0x400, 0x4, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0xd422, 0xc22b, 0x9, 0x4f, 0x8, 0x5, 0x0, 0x8156, 0x7, @perf_config_ext={0x5, 0x2}, 0x14, 0x1, 0x6, 0x0, 0xffffffffffffff7f, 0x981, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000140)=0x2) 04:24:45 executing program 0: timer_create(0x820000000b, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 04:24:48 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getuid() getegid() mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xfffffffffffffc81, &(0x7f0000000200)=""/136) fcntl$setflags(r0, 0x2, 0x1) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x225) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000300), 0x7fff) 04:24:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:24:48 executing program 4: socket$unix(0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) tkill(r0, 0x1000000000016) 04:24:48 executing program 0: 04:24:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x2, 0x70, 0x0, 0x95d, 0x3ff, 0x7, 0x0, 0x7f, 0x1, 0x4, 0x1, 0xfd09, 0x9, 0x47cff1bd, 0x3, 0xfffffffffffffff8, 0x4, 0x0, 0x9, 0x0, 0x8000, 0x6, 0x0, 0x9fe, 0x0, 0x400, 0x4, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0xd422, 0xc22b, 0x9, 0x4f, 0x8, 0x5, 0x0, 0x8156, 0x7, @perf_config_ext={0x5, 0x2}, 0x14, 0x1, 0x6, 0x0, 0xffffffffffffff7f, 0x981, 0x6}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000140)=0x2) 04:24:48 executing program 0: 04:24:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aec9, &(0x7f0000000000)=""/104) 04:24:48 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000240)={0x0, 0xfe, 0x2be, 0x0}) 04:24:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getuid() getpid() mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x225) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000300), 0x7fff) [ 217.840125] protocol 88fb is buggy, dev hsr_slave_0 [ 217.840348] protocol 88fb is buggy, dev hsr_slave_0 [ 217.845358] protocol 88fb is buggy, dev hsr_slave_1 [ 217.856110] protocol 88fb is buggy, dev hsr_slave_1 [ 217.927539] protocol 88fb is buggy, dev hsr_slave_0 [ 217.933034] protocol 88fb is buggy, dev hsr_slave_1 [ 218.160381] protocol 88fb is buggy, dev hsr_slave_0 [ 218.165566] protocol 88fb is buggy, dev hsr_slave_1 04:24:51 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:51 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:51 executing program 4: 04:24:51 executing program 2: 04:24:51 executing program 1: 04:24:51 executing program 3: 04:24:51 executing program 2: 04:24:51 executing program 4: 04:24:51 executing program 1: 04:24:51 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:51 executing program 3: 04:24:51 executing program 2: 04:24:54 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:54 executing program 3: 04:24:54 executing program 4: 04:24:54 executing program 1: 04:24:54 executing program 0: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:54 executing program 2: 04:24:54 executing program 3: 04:24:54 executing program 1: 04:24:54 executing program 4: 04:24:54 executing program 2: 04:24:54 executing program 0: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:54 executing program 2: 04:24:57 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) 04:24:57 executing program 0: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:57 executing program 3: bpf$MAP_CREATE(0x3c02000000000000, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8000000000007c, 0x0, 0xffffffffffffff9c, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x3c) 04:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x8906, 0x0) 04:24:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 04:24:57 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x0, &(0x7f0000000140)='f'}) 04:24:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 04:24:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x8906, 0x0) 04:24:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000000c0)) 04:24:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:25:00 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:25:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x541b, 0x0) 04:25:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 04:25:00 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 04:25:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:25:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000000c0)) 04:25:00 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:25:00 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:25:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x80011, r1, 0x0) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:25:00 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_SERIAL(r0, 0xc0044306, 0x0) 04:25:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000000c0)) [ 229.781502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7967 comm=syz-executor.3 04:25:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:00 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:25:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000000c0)) [ 229.910427] gfs2: not a GFS2 filesystem 04:25:00 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:25:00 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 04:25:00 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='@vmnet0&:.?system\x8a\x7f%wlan1/!\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xb, 0x11, r0, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/15) 04:25:00 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}) 04:25:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x8907, 0x0) 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:25:01 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 04:25:01 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)) 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:25:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:25:01 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)) 04:25:01 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 04:25:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) 04:25:01 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:25:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) 04:25:01 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184908, &(0x7f00000000c0)) 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:25:01 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:25:01 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 04:25:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000000c0)) [ 230.663195] gfs2: not a GFS2 filesystem [ 230.682357] ================================================================== [ 230.690188] BUG: KASAN: global-out-of-bounds in strscpy+0x20e/0x2c0 [ 230.698097] Read of size 8 at addr ffffffff8677d6f8 by task syz-executor.3/8062 [ 230.710996] [ 230.712661] CPU: 0 PID: 8062 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 230.719919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.731323] Call Trace: [ 230.735164] dump_stack+0x138/0x19c [ 230.740663] ? strscpy+0x20e/0x2c0 [ 230.747789] print_address_description.cold+0x5/0x1dc 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) clone(0x200101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:25:01 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 230.763763] ? strscpy+0x20e/0x2c0 [ 230.767770] kasan_report.cold+0xaf/0x2b5 [ 230.771943] __asan_report_load8_noabort+0x14/0x20 [ 230.776894] strscpy+0x20e/0x2c0 [ 230.780377] prepare_error_buf+0x94/0x1aa0 [ 230.784780] ? __lock_is_held+0xb6/0x140 [ 230.789174] ? scnprintf_le_key+0x600/0x600 [ 230.793536] __reiserfs_warning+0x9f/0xb0 [ 230.797715] ? reiserfs_printk+0xd0/0xd0 [ 230.801797] ? __bread_gfp+0x63/0x290 [ 230.806638] ? __brelse+0x50/0x60 [ 230.810122] ? read_super_block+0x11d/0x8c0 [ 230.814491] reiserfs_fill_super+0xa71/0x2b20 [ 230.819018] ? finish_unfinished+0x1010/0x1010 [ 230.823728] ? snprintf+0xa5/0xd0 [ 230.827237] ? set_blocksize+0x270/0x300 [ 230.832562] ? ns_test_super+0x50/0x50 [ 230.836804] mount_bdev+0x2c1/0x370 [ 230.840643] ? finish_unfinished+0x1010/0x1010 [ 230.845348] get_super_block+0x35/0x40 [ 230.849533] mount_fs+0x9d/0x2a7 [ 230.853030] vfs_kern_mount.part.0+0x5e/0x3d0 [ 230.862484] do_mount+0x417/0x27d0 [ 230.872072] ? copy_mount_options+0x5c/0x2f0 [ 230.877096] ? rcu_read_lock_sched_held+0x110/0x130 [ 230.885183] ? copy_mount_string+0x40/0x40 [ 230.891015] ? copy_mount_options+0x1fe/0x2f0 [ 230.902715] SyS_mount+0xab/0x120 [ 230.908217] ? copy_mnt_ns+0x8c0/0x8c0 [ 230.914120] do_syscall_64+0x1eb/0x630 [ 230.920608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.930421] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 230.938313] RIP: 0033:0x45b69a [ 230.941933] RSP: 002b:00007ff8c9777a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 230.951890] RAX: ffffffffffffffda RBX: 00007ff8c9777b40 RCX: 000000000045b69a [ 230.962145] RDX: 00007ff8c9777ae0 RSI: 0000000020000340 RDI: 00007ff8c9777b00 [ 230.973679] RBP: 0000000000000000 R08: 00007ff8c9777b40 R09: 00007ff8c9777ae0 [ 230.982035] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 230.992344] R13: 00000000004c782d R14: 00000000004dd880 R15: 00000000ffffffff [ 231.002290] [ 231.004353] The buggy address belongs to the variable: [ 231.012419] __func__.31266+0x2dd8/0x3a60 [ 231.019918] [ 231.021828] Memory state around the buggy address: [ 231.027901] ffffffff8677d580: 01 fa fa fa fa fa fa fa 01 fa fa fa fa fa fa fa [ 231.037322] ffffffff8677d600: 00 00 00 00 00 07 fa fa fa fa fa fa 00 00 00 07 [ 231.045526] >ffffffff8677d680: fa fa fa fa 00 fa fa fa fa fa fa fa 00 00 00 04 [ 231.053843] ^ [ 231.065604] ffffffff8677d700: fa fa fa fa 00 fa fa fa fa fa fa fa 00 00 00 00 [ 231.075425] ffffffff8677d780: 00 00 00 00 02 fa fa fa fa fa fa fa 00 00 00 00 [ 231.085126] ================================================================== [ 231.093440] Disabling lock debugging due to kernel taint [ 231.099468] Kernel panic - not syncing: panic_on_warn set ... [ 231.099468] [ 231.107112] CPU: 0 PID: 8062 Comm: syz-executor.3 Tainted: G B 4.14.113 #3 [ 231.115982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.140001] Call Trace: [ 231.142908] dump_stack+0x138/0x19c [ 231.146888] ? strscpy+0x20e/0x2c0 [ 231.150632] panic+0x1f2/0x438 [ 231.154273] ? add_taint.cold+0x16/0x16 [ 231.158775] kasan_end_report+0x47/0x4f [ 231.162849] kasan_report.cold+0x136/0x2b5 [ 231.168858] __asan_report_load8_noabort+0x14/0x20 [ 231.174498] strscpy+0x20e/0x2c0 [ 231.177918] prepare_error_buf+0x94/0x1aa0 [ 231.182188] ? __lock_is_held+0xb6/0x140 [ 231.186402] ? scnprintf_le_key+0x600/0x600 [ 231.190992] __reiserfs_warning+0x9f/0xb0 [ 231.195162] ? reiserfs_printk+0xd0/0xd0 [ 231.199258] ? __bread_gfp+0x63/0x290 [ 231.203767] ? __brelse+0x50/0x60 [ 231.207811] ? read_super_block+0x11d/0x8c0 [ 231.212390] reiserfs_fill_super+0xa71/0x2b20 [ 231.217572] ? finish_unfinished+0x1010/0x1010 [ 231.223452] ? snprintf+0xa5/0xd0 [ 231.228264] ? set_blocksize+0x270/0x300 [ 231.232656] ? ns_test_super+0x50/0x50 [ 231.237435] mount_bdev+0x2c1/0x370 [ 231.241464] ? finish_unfinished+0x1010/0x1010 [ 231.247072] get_super_block+0x35/0x40 [ 231.251687] mount_fs+0x9d/0x2a7 [ 231.255665] vfs_kern_mount.part.0+0x5e/0x3d0 [ 231.262549] do_mount+0x417/0x27d0 [ 231.266804] ? copy_mount_options+0x5c/0x2f0 [ 231.271347] ? rcu_read_lock_sched_held+0x110/0x130 [ 231.276624] ? copy_mount_string+0x40/0x40 [ 231.280931] ? copy_mount_options+0x1fe/0x2f0 [ 231.286211] SyS_mount+0xab/0x120 [ 231.289896] ? copy_mnt_ns+0x8c0/0x8c0 [ 231.293789] do_syscall_64+0x1eb/0x630 [ 231.297675] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.302771] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 231.308123] RIP: 0033:0x45b69a [ 231.311447] RSP: 002b:00007ff8c9777a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 231.319669] RAX: ffffffffffffffda RBX: 00007ff8c9777b40 RCX: 000000000045b69a [ 231.327251] RDX: 00007ff8c9777ae0 RSI: 0000000020000340 RDI: 00007ff8c9777b00 [ 231.334672] RBP: 0000000000000000 R08: 00007ff8c9777b40 R09: 00007ff8c9777ae0 [ 231.342453] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 231.350552] R13: 00000000004c782d R14: 00000000004dd880 R15: 00000000ffffffff [ 231.359436] Kernel Offset: disabled [ 231.363176] Rebooting in 86400 seconds..