[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 71.138510][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 71.138524][ T26] audit: type=1400 audit(1571973693.181:41): avc: denied { map } for pid=9324 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2019/10/25 03:21:39 fuzzer started syzkaller login: [ 77.716826][ T26] audit: type=1400 audit(1571973699.761:42): avc: denied { map } for pid=9333 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/25 03:21:40 dialing manager at 10.128.0.26:35523 2019/10/25 03:21:41 syscalls: 2548 2019/10/25 03:21:41 code coverage: enabled 2019/10/25 03:21:41 comparison tracing: enabled 2019/10/25 03:21:41 extra coverage: extra coverage is not supported by the kernel 2019/10/25 03:21:41 setuid sandbox: enabled 2019/10/25 03:21:41 namespace sandbox: enabled 2019/10/25 03:21:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 03:21:41 fault injection: enabled 2019/10/25 03:21:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 03:21:41 net packet injection: enabled 2019/10/25 03:21:41 net device setup: enabled 2019/10/25 03:21:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 03:24:28 executing program 0: [ 246.486109][ T26] audit: type=1400 audit(1571973868.531:43): avc: denied { map } for pid=9348 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16564 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 03:24:28 executing program 1: [ 246.737523][ T9349] IPVS: ftp: loaded support on port[0] = 21 [ 246.755440][ T9351] IPVS: ftp: loaded support on port[0] = 21 03:24:29 executing program 2: [ 246.968473][ T9351] chnl_net:caif_netlink_parms(): no params data found [ 246.988612][ T9349] chnl_net:caif_netlink_parms(): no params data found [ 247.065489][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.075101][ T9351] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.085368][ T9351] device bridge_slave_0 entered promiscuous mode [ 247.100974][ T9349] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.110247][ T9349] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.119265][ T9349] device bridge_slave_0 entered promiscuous mode [ 247.127609][ T9351] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.136263][ T9351] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.144806][ T9351] device bridge_slave_1 entered promiscuous mode [ 247.153140][ T9349] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.160393][ T9349] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.182066][ T9349] device bridge_slave_1 entered promiscuous mode [ 247.209410][ T9355] IPVS: ftp: loaded support on port[0] = 21 [ 247.229190][ T9351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 03:24:29 executing program 3: [ 247.265623][ T9351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.279336][ T9349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.315881][ T9349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.367338][ T9351] team0: Port device team_slave_0 added [ 247.395869][ T9351] team0: Port device team_slave_1 added [ 247.436682][ T9349] team0: Port device team_slave_0 added [ 247.470257][ T9349] team0: Port device team_slave_1 added 03:24:29 executing program 4: [ 247.575741][ T9351] device hsr_slave_0 entered promiscuous mode [ 247.642616][ T9351] device hsr_slave_1 entered promiscuous mode [ 247.730464][ T9358] IPVS: ftp: loaded support on port[0] = 21 [ 247.754920][ T9351] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.762430][ T9351] bridge0: port 2(bridge_slave_1) entered forwarding state 03:24:29 executing program 5: [ 247.773796][ T9351] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.781066][ T9351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.844568][ T9349] device hsr_slave_0 entered promiscuous mode [ 247.881676][ T9349] device hsr_slave_1 entered promiscuous mode [ 247.952108][ T9349] debugfs: Directory 'hsr0' with parent '/' already present! [ 247.963017][ T9355] chnl_net:caif_netlink_parms(): no params data found [ 247.984091][ T9361] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.993646][ T9361] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.018344][ T9360] IPVS: ftp: loaded support on port[0] = 21 [ 248.054232][ T9363] IPVS: ftp: loaded support on port[0] = 21 [ 248.077693][ T9355] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.086130][ T9355] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.095424][ T9355] device bridge_slave_0 entered promiscuous mode [ 248.105941][ T9355] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.114134][ T9355] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.122423][ T9355] device bridge_slave_1 entered promiscuous mode [ 248.158882][ T9355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.179279][ T9355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.235589][ T9355] team0: Port device team_slave_0 added [ 248.273198][ T9355] team0: Port device team_slave_1 added [ 248.354460][ T9351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.368390][ T9358] chnl_net:caif_netlink_parms(): no params data found [ 248.443383][ T9355] device hsr_slave_0 entered promiscuous mode [ 248.492057][ T9355] device hsr_slave_1 entered promiscuous mode [ 248.531623][ T9355] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.578580][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.587583][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.600449][ T9351] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.659478][ T9363] chnl_net:caif_netlink_parms(): no params data found [ 248.680220][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.693085][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.701779][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.709042][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.725607][ T9360] chnl_net:caif_netlink_parms(): no params data found [ 248.758488][ T9358] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.766161][ T9358] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.775854][ T9358] device bridge_slave_0 entered promiscuous mode [ 248.786191][ T9349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.797647][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.807279][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.815913][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.823009][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.852865][ T9358] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.860461][ T9358] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.869051][ T9358] device bridge_slave_1 entered promiscuous mode [ 248.899811][ T9363] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.907818][ T9363] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.916249][ T9363] device bridge_slave_0 entered promiscuous mode [ 248.926272][ T9363] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.933678][ T9363] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.941587][ T9363] device bridge_slave_1 entered promiscuous mode [ 248.954203][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.981806][ T9358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.003008][ T9358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.014382][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.023888][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.033204][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.042776][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.052458][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.063704][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.073159][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.088450][ T9360] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.097153][ T9360] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.105217][ T9360] device bridge_slave_0 entered promiscuous mode [ 249.120198][ T9363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.135704][ T9351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.148782][ T9351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.164082][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.174116][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.183121][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.196562][ T9349] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.204276][ T9360] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.215075][ T9360] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.223545][ T9360] device bridge_slave_1 entered promiscuous mode [ 249.245237][ T9363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.278432][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.287394][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.304050][ T9360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.315288][ T9360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.333153][ T9358] team0: Port device team_slave_0 added [ 249.340525][ T9363] team0: Port device team_slave_0 added [ 249.350052][ T9363] team0: Port device team_slave_1 added [ 249.359770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.370223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.379627][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.387563][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.396368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.407326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.416031][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.423667][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.432575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.451954][ T9355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.462257][ T9358] team0: Port device team_slave_1 added [ 249.478790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.487175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.498480][ T9351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.539748][ T9355] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.555185][ T9360] team0: Port device team_slave_0 added [ 249.634517][ T9358] device hsr_slave_0 entered promiscuous mode [ 249.681742][ T9358] device hsr_slave_1 entered promiscuous mode [ 249.721452][ T9358] debugfs: Directory 'hsr0' with parent '/' already present! [ 249.731333][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.739882][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.748242][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.757628][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.766577][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.777150][ T9360] team0: Port device team_slave_1 added [ 249.793115][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.802559][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.818270][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.825678][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.833962][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.843775][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.853738][ T3019] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.861285][ T3019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.868855][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.878077][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.888545][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.896732][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.905878][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.954360][ T9363] device hsr_slave_0 entered promiscuous mode [ 249.992306][ T9363] device hsr_slave_1 entered promiscuous mode [ 250.031443][ T9363] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.067990][ T26] audit: type=1400 audit(1571973872.101:44): avc: denied { associate } for pid=9351 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 250.153299][ T9360] device hsr_slave_0 entered promiscuous mode [ 250.171706][ T9360] device hsr_slave_1 entered promiscuous mode [ 250.221563][ T9360] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.230218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.239183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.257794][ T9349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.270249][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.297676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.308630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.318184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.326834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.340562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:24:32 executing program 1: [ 250.372568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.388048][ T9355] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.400438][ T9355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 03:24:32 executing program 1: [ 250.463966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.482551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.492526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:24:32 executing program 1: [ 250.509097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.528228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.537065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:24:32 executing program 1: [ 250.583304][ T9349] 8021q: adding VLAN 0 to HW filter on device batadv0 03:24:32 executing program 1: [ 250.681331][ T9358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.702572][ T9355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.746310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.759259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:24:32 executing program 1: [ 250.803106][ T9358] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.852918][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.864268][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.898751][ T3019] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.906090][ T3019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.934812][ T9360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.945516][ T9363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.962433][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.978788][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.988442][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.998649][ T9365] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.005790][ T9365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.014456][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.049792][ T9363] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.060748][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.069938][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.078737][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.090904][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.111689][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.130478][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:24:33 executing program 0: 03:24:33 executing program 1: 03:24:33 executing program 2: [ 251.161886][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.170598][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.198031][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.217449][ T9360] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.268395][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.280033][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.322871][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.335864][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.356805][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.393559][ T9365] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.400828][ T9365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.414960][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.424017][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.433576][ T9365] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.440982][ T9365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.449679][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.459101][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.474580][ T9358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.486641][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.499044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.507120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.515626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.524064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.533115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.541518][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.548567][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.556882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.566301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.575088][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.582174][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.591781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.611129][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.624277][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.635326][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.644958][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.654416][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.663462][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.672697][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.681632][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.691556][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.715017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.724527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.734111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.743319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.752522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.763568][ T9363] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.776505][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.790867][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.800201][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.809570][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.818936][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.831619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.844954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.856271][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.873491][ T9358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.919073][ T9360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.940120][ T9363] 8021q: adding VLAN 0 to HW filter on device batadv0 03:24:34 executing program 3: 03:24:34 executing program 4: 03:24:34 executing program 5: 03:24:34 executing program 1: 03:24:34 executing program 0: 03:24:34 executing program 2: 03:24:34 executing program 3: 03:24:34 executing program 3: 03:24:34 executing program 2: 03:24:34 executing program 1: 03:24:34 executing program 0: 03:24:34 executing program 5: 03:24:34 executing program 1: 03:24:34 executing program 4: 03:24:34 executing program 2: 03:24:34 executing program 3: 03:24:34 executing program 0: 03:24:34 executing program 5: 03:24:34 executing program 1: 03:24:34 executing program 4: 03:24:34 executing program 0: 03:24:34 executing program 3: 03:24:34 executing program 2: 03:24:34 executing program 5: 03:24:35 executing program 4: 03:24:35 executing program 3: 03:24:35 executing program 0: 03:24:35 executing program 1: 03:24:35 executing program 2: 03:24:35 executing program 5: 03:24:35 executing program 4: 03:24:35 executing program 3: 03:24:35 executing program 0: 03:24:35 executing program 1: 03:24:35 executing program 5: 03:24:35 executing program 2: 03:24:35 executing program 4: 03:24:35 executing program 3: 03:24:35 executing program 5: 03:24:35 executing program 1: 03:24:35 executing program 0: 03:24:35 executing program 2: 03:24:35 executing program 4: 03:24:35 executing program 3: 03:24:35 executing program 1: 03:24:35 executing program 5: 03:24:35 executing program 0: 03:24:36 executing program 2: perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) r3 = socket(0xfba62e14adeb6d0, 0x0, 0x0) socket(0x5, 0x80000, 0xf6) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) open(&(0x7f00003b6ff8)='./file1\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r3}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) fstat(0xffffffffffffffff, 0x0) setregid(0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) openat$zero(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x83}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x0) 03:24:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x41c000) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "dfd075999e83f67b", "06573ba8ab7e93e6774b82fb383c91f3", "3827fef6", "c352a7c7c05db42c"}, 0x28) ioctl$int_in(r2, 0x800000c004500a, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x7fff, 0x400}]}, 0xc, 0x2) clock_gettime(0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000640), &(0x7f00000007c0)=0x40) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="03000000000018000000cd7b0dbafc9a9e0d0002000008000400121b12897d9f458ea302000000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8400800}, 0xc, &(0x7f0000000680)={&(0x7f0000000740)=ANY=[@ANYBLOB="4400d4a899935b1fb086", @ANYRES16=r5, @ANYBLOB="080025bd7000fddbdf250300000008000a004e23000008000400020000000800020002000000080002000200000008000600e00000010800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x21) r6 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x420000) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x991000, 0x0) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000000700)) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/201) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x6, 0x9, 0x2, 0x4f2d, 0x9, 0x7eb8, 0x5, 0x26}, &(0x7f00000002c0)={0x6, 0x5, 0x80, 0x9, 0x1000, 0x1, 0xc208, 0x8}, &(0x7f0000000440)={0x8000, 0x101, 0x3, 0x4dc, 0xedc8492, 0x1e0, 0x1, 0x79f5}, &(0x7f00000004c0)={r7, r8+30000000}, &(0x7f0000000800)={&(0x7f0000000500)={0x7}, 0x8}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:24:36 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xffffffff, 0x4000) sendto(r0, &(0x7f0000000440)="478c381d5e865ff101887dc50c975ac3c0c712e34006ccde3540b610d697cc96a4a4c58b3b1ebedd47200771c83f8a809e3da2969370559c109d47dc39624101f2eb27c8fbf58101e8c62b74d0943069871267778b2b6f98718334459680bf1534b22a9047207db22f6eda3b7eaf84ee1bce", 0x2e7, 0x0, 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) syz_open_dev$admmidi(0x0, 0x32, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="69df2c4523f63de869647320ae72646d61200770696473202d6d656d6f727920"], 0x20) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x70) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYRESHEX=r4, @ANYRESDEC, @ANYRESOCT=r5], 0x3d) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000340)={0x42, "61329f00259a406d537dd0ae3e235cc0fac55eccdc480129f75907fa51ee6c3457d4a3807db57c884ad813354ab648dbff2f1564d22953de2eb425ae0568607ede06de20955a6ac3ca5847e52bc549161a7cc98a376f84b744f9b14584c4f388f6f0e85d26f86e955b71174321db9034b42c1fbb7d2ff29f69b6bedf74ea3b02"}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8a, 0x6, [0x2, 0x8, 0x2, 0xbfda, 0x0, 0x8]}, &(0x7f0000000300)=0x14) socket(0xa, 0x0, 0x0) close(0xffffffffffffffff) 03:24:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080)=0xffff, 0x7) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3f, 0x4, @tid=r2}, &(0x7f0000000080)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r4, &(0x7f0000000080), 0x12) close(r4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r6, &(0x7f0000000080), 0x12) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r7, &(0x7f0000000080), 0x12) close(r7) write$P9_RWSTAT(r7, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) close(r6) r8 = socket(0x13, 0x1, 0xff) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r3, r1, r4, r5, r6, r8, r1], 0x7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000240)=']', 0x1) 03:24:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x56, 0x0, &(0x7f0000000140)="3cd3a953172aa8af1f7350dc3da361b9dee507baa7abd8990ee5323b1d047a4a13083372dfd6e3a2112d90ae64fa238637adff156a7a7a6479d1acc54b569701f967a1150fc15e82e06f763bf9fb44962a38ac4cb414"}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x5f, 0xc8, 0x9, 0x0, 0x9, 0xbc, 0x4, 0x0, 0xd7, 0x9, 0xf6, 0x0, 0x0, 0x1, 0x20, 0x9, 0x2, 0x1}) syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000000)=0x401) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000280)=""/81) fdatasync(r3) [ 254.042276][ T26] audit: type=1400 audit(1571973876.091:45): avc: denied { map } for pid=9520 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31027 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 03:24:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x2, 0x9, 0x8001}}, 0x30) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000000)={0x30, 0x0, 0x2, [{0x6, 0x0, 0x3, 0x0, 'nv\x00'}]}, 0x30) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioprio_get$uid(0x3, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 254.079315][ T9521] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 254.153050][ C0] hrtimer: interrupt took 54748 ns [ 254.225660][ T26] audit: type=1400 audit(1571973876.231:47): avc: denied { create } for pid=9525 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 254.354000][ T26] audit: type=1400 audit(1571973876.241:48): avc: denied { write } for pid=9525 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 254.417832][ T9546] [EXFAT] trying to mount... [ 254.443937][ T9546] [EXFAT] ffsMountVol failed 03:24:36 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) [ 254.535908][ T26] audit: type=1400 audit(1571973876.241:49): avc: denied { read } for pid=9525 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 254.626543][ T26] audit: type=1400 audit(1571973876.231:46): avc: denied { create } for pid=9529 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 254.665278][ T26] audit: type=1400 audit(1571973876.321:50): avc: denied { prog_load } for pid=9525 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 254.736566][ T26] audit: type=1400 audit(1571973876.571:51): avc: denied { prog_run } for pid=9525 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:24:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000100)={0x0, 0x4}) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r5, &(0x7f0000000080), 0x12) close(r5) dup(r5) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x68e1259b3de172d4, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f00000000c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='.em\x00\x00\x00\x04\x80\x00\a\x13', 0x275a, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000180)) [ 254.907689][ T26] audit: type=1400 audit(1571973876.951:52): avc: denied { relabelto } for pid=9525 comm="syz-executor.5" name="file0" dev="sda1" ino=16568 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 254.953111][ T9546] [EXFAT] trying to mount... 03:24:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, r1}, 0xc) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r3}, 0xc) r4 = gettid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r4, r5, r6}, 0xc) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)='selflovmnet1selinux\x00', r8}, 0x30) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r9, 0x0) unshare(0x40000000) r10 = accept(r9, 0x0, 0x0) write$binfmt_elf64(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600090800000000000000000000000b3c00000000000000000000000040000000000000002702000000000000000000000000380000000000000000000400000001000000ff0f000000000000000000000000000000000000000000000200000080ff00000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000007e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffff00"/657], 0x29a) [ 254.971751][ T9546] [EXFAT] ffsMountVol failed 03:24:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000940)}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x2710, 0x2, 0xf000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.019046][ T26] audit: type=1400 audit(1571973877.061:53): avc: denied { unlink } for pid=9363 comm="syz-executor.5" name="file0" dev="sda1" ino=16568 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 03:24:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x56, 0x0, &(0x7f0000000140)="3cd3a953172aa8af1f7350dc3da361b9dee507baa7abd8990ee5323b1d047a4a13083372dfd6e3a2112d90ae64fa238637adff156a7a7a6479d1acc54b569701f967a1150fc15e82e06f763bf9fb44962a38ac4cb414"}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x5f, 0xc8, 0x9, 0x0, 0x9, 0xbc, 0x4, 0x0, 0xd7, 0x9, 0xf6, 0x0, 0x0, 0x1, 0x20, 0x9, 0x2, 0x1}) syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000000)=0x401) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000280)=""/81) fdatasync(r3) [ 255.296193][ T26] audit: type=1400 audit(1571973877.341:54): avc: denied { write } for pid=9580 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 255.300506][ T9588] IPVS: ftp: loaded support on port[0] = 21 03:24:37 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 03:24:37 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 03:24:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000100)=0x6b8, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x50280) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 255.543195][ T9596] [EXFAT] trying to mount... [ 255.567161][ T9596] [EXFAT] ffsMountVol failed [ 255.651905][ T9606] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 03:24:37 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) pipe(0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x20f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000ef00000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000020080000000000001404000000000000000000000aaaaaa9000000000000000000000000000000000000000000b1886f01fb50bfb8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000dc5e2e5c61633fe1fd9bfc17149042b6662e384cb41851a07959103f7535b75fffb01a4c58252ba5cc7c60539eb627b4b391888a189b34273f18442695a7d125770d3ad04a1ca5049c8c0d3220a8fb9f20b5cde4f97211ec132306bc767de7b254ae8c7500aea301b89a837e2a935bf2a681328868f4f0e5a86a10fec098fa31c931dc435a04da93a8e32c6c142a80c60d9e171a3b817230c3f5137429ee2855e086c6a3abdc8c552a135b2bc03c8727c10b0ad6820741b68ef9b7f79d11385dcbec484ff8e18be9c90a66d4ecd40c6975b4f71c7104ee537db4ae6c7d171cc666e4a4a3d10988b16942ec054d877177088b024dc8f6f83c499acb133fcc70c52c58c1781d7460a6151a657eba569cb5bfcef5589b66d8d4a55e96c2bd19baa11cc946ea5466d8cc57e3aad4116f3507bcf072ce6190ff012c5349ba3e5d9948546cf5ea14cc596d499c58a1840cd4c2aed1b86638d6dfaefa27326851e6db4b360242bf2e47f43ceab78a6e58c73581c63b2b05ab6fcd775cf0ea3767be0b2f598a6daa0dde1c2cedc56c8767d57946811cdfa90f2b451a6fcac50a7edac82a9bc2aeca104a5ee5cf03bc2dd4f67076e2f17e7813c1f8fa799fb5202c180b6133953516cb927f677b9ec7bbc526ae7070899739a2b704e777701f863ad416f316d7ca40e067c8e2ba6528af9b81d05efb167a0549e2152cf43f7bffa3ab96e00543feb8031a"]}, 0x48d) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) getpgrp(0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/191, 0xbf) close(r1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001840)=0x8, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x5, &(0x7f0000001940)) r2 = accept(0xffffffffffffffff, &(0x7f0000001880)=@generic, &(0x7f00000001c0)=0x80) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001900)=0x4, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:24:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000100)=0x6b8, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1000, 0x50280) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 03:24:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r7, &(0x7f0000000080), 0x12) close(r7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r8, 0x8}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000080000000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r9], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x58, 0x11, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0xa008, 0x26794}, [@IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_WEIGHT={0x8, 0xf, 0xe000000}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x9}, @IFLA_PHYS_PORT_ID={0x10, 0x22, "dc4bb9f15f345c757777778e"}, @IFLA_GROUP={0x8, 0x1b, 0x5}, @IFLA_WEIGHT={0x8, 0xf, 0x7fffffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r10, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r10, &(0x7f0000000080), 0x12) close(r10) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x1, 0x100, 0x100, 0x0, 0x10001, 0x100, 0x0, 0x3, 0xffffffffffff0001, 0x100, 0x8, 0x0, 0xe47c, 0x6, 0x7], 0xd000, 0x100}) [ 255.884219][ T9588] IPVS: ftp: loaded support on port[0] = 21 03:24:38 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)=')', 0x1}], 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:24:38 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000000010219", 0x7}], 0x1) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20004, &(0x7f00000000c0)=ANY=[@ANYBLOB="616d6c04001aad02d53973627ac5947eb518"]) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x80040, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) 03:24:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, r1}, 0xc) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r3}, 0xc) r4 = gettid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r4, r5, r6}, 0xc) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)='selflovmnet1selinux\x00', r8}, 0x30) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r9, 0x0) unshare(0x40000000) r10 = accept(r9, 0x0, 0x0) write$binfmt_elf64(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600090800000000000000000000000b3c00000000000000000000000040000000000000002702000000000000000000000000380000000000000000000400000001000000ff0f000000000000000000000000000000000000000000000200000080ff00000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000007e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffff00"/657], 0x29a) 03:24:38 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000001e00)=""/11, 0xb}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, r1, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x9) 03:24:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000260007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:24:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000240)={0x3, {{0xa, 0x4e20, 0x5, @remote, 0x40}}}, 0x88) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ngsoup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="2d7069a4647320d87bee7f60ac3cb1b31525a3ff96dc21f071edbe74a6"], 0x6) [ 256.337494][ T9642] IPVS: ftp: loaded support on port[0] = 21 03:24:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r0, &(0x7f0000000080), 0x12) close(r0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="788a15643a1a8ffc7377beaf4ee70b98436f5fd625f1584364f8576ba53791da11543775ce03e8948d1935c0d341302e7ecf30f11ad70ebc3472257a5d961655b1d704d6d97e5feee4765ba7246791cf489d0c1b57", 0x55}, {&(0x7f00000001c0)="5eadcc390001e17e1ef3b44457e525cf27dad565dd35290f8c961d19adb1021fc1ae061b66344e8a4e7f963fc9cabdf80b27ca5b2529e8e74ae8499c27479bde544ce9c4ce5e635097dea0bf0a3c5214ed53e39a40fd0d50c8c22a07eb547bca7614573a1c11de98c5a3d2eb86922577475567c7fff85a47ca883dae047e9ba2b3a122d42f037caea493a5c6c5b1109937194aa2fe10254b5eb15e95b242559ee52f28caf088197c6cb3decbd184c6753c513142833ab6ac9d5d7075d2d513715ab94f089a3a43209f36cba9a8146236b6aa8f98b82d0359641ab4", 0xdb}], 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x198}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x9, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x0, 0x4, 0x8, 0xfffffffffffffff0, 0x7}, @alu={0x4, 0x1, 0xa, 0xa, 0xb, 0xffffffffffffffd0, 0xffffffffffffffff}], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1, 0xffe2}, 0x10}, 0x70) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000002c0)={0xd, ""/13}) [ 256.517957][ T9657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:24:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, r1}, 0xc) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r3}, 0xc) r4 = gettid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r4, r5, r6}, 0xc) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)='selflovmnet1selinux\x00', r8}, 0x30) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r9, 0x0) unshare(0x40000000) r10 = accept(r9, 0x0, 0x0) write$binfmt_elf64(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600090800000000000000000000000b3c00000000000000000000000040000000000000002702000000000000000000000000380000000000000000000400000001000000ff0f000000000000000000000000000000000000000000000200000080ff00000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000007e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffff00"/657], 0x29a) [ 256.748902][ T9654] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:24:38 executing program 4: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000000, 0x80000) r0 = io_uring_setup(0x40000000e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12013, r0, 0x0) 03:24:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) r5 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r7 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f0000000280)=0x10) kcmp(r0, r6, 0x3, r7, r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:24:39 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='vFiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@jqfmt_vfsv0='jqfmt=\nfsv0'}]}) [ 256.951138][ T9678] IPVS: ftp: loaded support on port[0] = 21 03:24:39 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e653720dfd31d64656661756c7420747465641108c0e137f81f12614ae2eaada8c927cccfea8f2a51c42d4bafe5e5655e5ea31e643f9a7a395aa7e4adaa4b9e6b1357ff7b167f137847499da8c4ada971912b0e1df7910e4da31ba5b3135ee51e"], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000080)=0x3f4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:24:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x5, 0x1b, r1, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x200000000000, 0x80000000}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000080)='eth0,bdev%!\x00', 0x0, 0xffffffffffffffff) fanotify_mark(r2, 0x2, 0x101b, r0, 0x0) 03:24:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000001fa"]) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x150) semctl$IPC_RMID(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4080, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x400, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9f, 0x5, @perf_config_ext={0x4, 0x800a}, 0xb019, 0x6, 0x0, 0x1, 0x5, 0x2, 0x3}, r1, 0x8, r2, 0x8) 03:24:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, r1}, 0xc) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r3}, 0xc) r4 = gettid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r4, r5, r6}, 0xc) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffff2b) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)='selflovmnet1selinux\x00', r8}, 0x30) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r9, 0x0) unshare(0x40000000) r10 = accept(r9, 0x0, 0x0) write$binfmt_elf64(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600090800000000000000000000000b3c00000000000000000000000040000000000000002702000000000000000000000000380000000000000000000400000001000000ff0f000000000000000000000000000000000000000000000200000080ff00000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000007e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffff00"/657], 0x29a) [ 257.450790][ T9704] encrypted_key: insufficient parameters specified 03:24:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000200)={0x0, 0x0, [0x0, 0x7, 0xf2b8, 0x1000, 0x7, 0x81, 0x101, 0x189]}) close(r2) fcntl$dupfd(0xffffffffffffffff, 0x605, r2) r4 = syz_open_pts(r1, 0x8000) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x5) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r6, &(0x7f0000000080), 0x12) close(r6) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000300)="62516a01c7a5fb284a079c984c1e4f8d7979df8bdf8fca58cab9bdc76f73c7e0b095828c273299d0cd9f30bdda78acd84ad25d64de5be0bf6268bb32c1bca70dcaec4f513fed8fa5c3bff297818d6ece129364a732dc4febacc6c3536f6cb6c0b43732f54d6568107585b968deeef0ac1b7bc325c4e0ccb1d4693ddc5ae6298c29b2ab6e0eacc914eab00b08b6eeaa880bf88f233bad709537f0d9072469180156fa03e4432d3b66fb85a7ec912035faeba7fa52d6c0ce3f8b7292ca569b937db3d46c34f89afc13319b63c56e69d3f53aaaf294cd2a79177fd0eda33815890e249c9c1eb74d3f", 0xe7}, {&(0x7f0000000400)="1f384760b6e843f539c6b8a9580ded7c6df4b41b5714159a4137331d5214d60403a84b42a8e73013bc7f060b6647ab4c30071aadee12d485b9eec745f208c7636873e66af747040df1cb40ce41872616e5a15bbce53123421b44608946e420198b813e608bd568740b589cbb3685d2cc8eebc3b735586e86abad1a5b21216ae58e8075d85bec6338ccad13aa40a85886318948df7a0e0949d7f46cb82f0123e88e03ba7537fcf06ef2cfa5f6be944b7a8c8107d65d69a95c26deef3c9c8df375a242e0", 0xc3}], 0x2) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r5, &(0x7f0000000080), 0x12) close(r5) ioctl$TIOCNOTTY(r5, 0x5422) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 03:24:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) ioctl$NBD_DISCONNECT(r3, 0xab08) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 03:24:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000001fa"]) r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x150) semctl$IPC_RMID(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4080, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x400, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9f, 0x5, @perf_config_ext={0x4, 0x800a}, 0xb019, 0x6, 0x0, 0x1, 0x5, 0x2, 0x3}, r1, 0x8, r2, 0x8) [ 257.764225][ T9721] IPVS: ftp: loaded support on port[0] = 21 03:24:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x493, 0x0, 0x1, 0x10}, 0x3c) socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x0, 0x0, 0x80, 0xe}, 0x16) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x0, 0x0, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x0, 0x80, 0xe}, 0x16) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x11) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r0, &(0x7f0000000080), 0x12) close(r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x9, 0x1, 0x2, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:24:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) dup2(r4, r5) 03:24:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x5, 0x1b, r1, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x200000000000, 0x80000000}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000080)='eth0,bdev%!\x00', 0x0, 0xffffffffffffffff) fanotify_mark(r2, 0x2, 0x101b, r0, 0x0) 03:24:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x5, 0x1b, r1, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x200000000000, 0x80000000}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r3, &(0x7f0000000080), 0x12) close(r3) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000080)='eth0,bdev%!\x00', 0x0, 0xffffffffffffffff) fanotify_mark(r2, 0x2, 0x101b, r0, 0x0) [ 258.218155][ T9733] mkiss: ax0: crc mode is auto. 03:24:40 executing program 2: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0xa58ecf3aa5a0cbea, 0x0, 0x0, "9683acd9c945420f507be2bd543ec75594f3f10dd85374200056e3bf71f017c484d687d8f12f450e51dbc5b107db88922ba51ddf63721d5d77201a66ad0ab2"}, 0x60, 0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000240)=0x1, 0x4) getdents(r2, 0x0, 0x500) getdents64(r2, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000200)={0x0, 0x8001, 0x0, &(0x7f00000001c0)=0x8}) r3 = gettid() r4 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000000)=0xa95) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x3, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000380)="90ab31ca3fe738793975fff6741f645243089d36a16bff9adeea4158dd01c3aab76b18f361ac1d7f23a1f352e5ef590a1fe65150f2855f2b835fa1ff7119675b0468d70718e5d886e6f9ef9282b7a067d217f570f075941783be2456962f61321f4e", 0x62}, {&(0x7f00000004c0)="f6a8e26eb4b2a88b96585c9dd692e2c120cd6b45ab201e67f1312f47cccde6bf12233a73dab10244d140311b8efbb5c4f3b534d002b86bece0344ed6b41c3f4b7834ac841cd96d1f2fb659f411fbeda264c94031f45057cd3a89ada251e89393798b6b62d6", 0x65, 0x7}], 0x2, &(0x7f0000000440)={[{@map_normal='map=normal'}, {@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}], [{@permit_directio='permit_directio'}]}) bind$inet(r5, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 03:24:40 executing program 4: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) socket$rxrpc(0x21, 0x2, 0x0) modify_ldt$write(0x1, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x8402, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) syz_open_dev$loop(0x0, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32ac1e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB='\x00\x00', @ANYRES32=0xee00], 0x8, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x10000001, 0x5}, 0x8) close(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) fstat(0xffffffffffffffff, 0x0) 03:24:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000100)=""/97, 0x61}, {&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000280)=""/56, 0x38}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/185, 0xb9}], 0x9, &(0x7f0000000740)=""/173, 0xad}, 0x3}, {{&(0x7f0000000800)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000880)=""/101, 0x65}, {&(0x7f0000000900)=""/163, 0xa3}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/51, 0x33}, {&(0x7f0000001a00)=""/212, 0xd4}, {&(0x7f0000001b00)=""/22, 0x16}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/234, 0xea}], 0x8, &(0x7f0000002cc0)=""/7, 0x7}, 0x2}, {{&(0x7f0000002d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)=""/77, 0x4d}, {&(0x7f0000002e00)=""/138, 0x8a}], 0x2, &(0x7f0000002f00)=""/210, 0xd2}}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/96, 0x60}, {&(0x7f0000004080)=""/24, 0x18}, {&(0x7f00000040c0)=""/248, 0xf8}, {&(0x7f00000041c0)=""/163, 0xa3}], 0x100, &(0x7f0000004300)=""/83, 0x53}, 0xfffff83f}], 0x4, 0x3f79841416694174, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000240)={{0x0, 0x80, 0x2, 0x0, 0xfe, 0x82}, 0x1ff}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000004480)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000002000000000000000a000000000000"], &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 03:24:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) r2 = dup(r1) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x0, 0xa6794b226a817d17, 0x6, 0x3f, 0x4}) 03:24:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000001c0)="c6b3dd8bc6f2e6dc6361fa8d97df04e5e39bc6c3ec6d3a2d7e089720c28174c72e17881e2849a8011a7ae9c18e0953dc7820de6142cbd5a3767c1105b919c1e45e2d1438f31b7f3608831a00a48669872228eaa8aedaa889a10a22f2c8e6d3162e86f12dc405d3a184a9c8da97538d88bf7d87eff6e300") perf_event_open(&(0x7f0000000040)={0x0, 0xfffffe63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0xfc28) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) r3 = socket$bt_rfcomm(0x1f, 0x2ea3c156d768ecc9, 0x3) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) 03:24:41 executing program 2: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0xa58ecf3aa5a0cbea, 0x0, 0x0, "9683acd9c945420f507be2bd543ec75594f3f10dd85374200056e3bf71f017c484d687d8f12f450e51dbc5b107db88922ba51ddf63721d5d77201a66ad0ab2"}, 0x60, 0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000240)=0x1, 0x4) getdents(r2, 0x0, 0x500) getdents64(r2, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000200)={0x0, 0x8001, 0x0, &(0x7f00000001c0)=0x8}) r3 = gettid() r4 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000000)=0xa95) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_mount_image$iso9660(&(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x3, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000380)="90ab31ca3fe738793975fff6741f645243089d36a16bff9adeea4158dd01c3aab76b18f361ac1d7f23a1f352e5ef590a1fe65150f2855f2b835fa1ff7119675b0468d70718e5d886e6f9ef9282b7a067d217f570f075941783be2456962f61321f4e", 0x62}, {&(0x7f00000004c0)="f6a8e26eb4b2a88b96585c9dd692e2c120cd6b45ab201e67f1312f47cccde6bf12233a73dab10244d140311b8efbb5c4f3b534d002b86bece0344ed6b41c3f4b7834ac841cd96d1f2fb659f411fbeda264c94031f45057cd3a89ada251e89393798b6b62d6", 0x65, 0x7}], 0x2, &(0x7f0000000440)={[{@map_normal='map=normal'}, {@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}], [{@permit_directio='permit_directio'}]}) bind$inet(r5, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 03:24:41 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="f3"], 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000200)) [ 259.582497][ T9390] Bluetooth: Error in BCSP hdr checksum 03:24:41 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={r3, 0x0, 0x30}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="73000000a315823d0c4991421f24f823b047a46ab39872d9403fe1c048b710d5ab3574b5028ccf7d65ad5af3c91756dc607d3a683300f7c97bfb6df2bfc9cdc2bee4ce78e4a302014fe47f62455900000000000000e52d990bf1d054710af4b702afbe0a6151ca58e12b37"], &(0x7f0000000300)=0x7b) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) accept4(r1, 0x0, 0x0, 0x80800) r4 = dup(0xffffffffffffffff) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000040)={0x0, 0x3}, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) unshare(0x40000000) 03:24:41 executing program 5: r0 = socket(0x10, 0x80002, 0xc) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x1f, &(0x7f0000000080)=0x1) sendmsg(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffee5, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000d62f2f006b311e9accad030607031dfffd946fa2830020c2dfde16d53b79691d", 0x24}], 0x1}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)) [ 260.045404][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 260.045418][ T26] audit: type=1400 audit(1571973882.091:58): avc: denied { create } for pid=9800 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 260.120307][ T9803] IPVS: ftp: loaded support on port[0] = 21 [ 260.167291][ T26] audit: type=1400 audit(1571973882.191:59): avc: denied { write } for pid=9800 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:24:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000100)=""/97, 0x61}, {&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000280)=""/56, 0x38}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/185, 0xb9}], 0x9, &(0x7f0000000740)=""/173, 0xad}, 0x3}, {{&(0x7f0000000800)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000880)=""/101, 0x65}, {&(0x7f0000000900)=""/163, 0xa3}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/51, 0x33}, {&(0x7f0000001a00)=""/212, 0xd4}, {&(0x7f0000001b00)=""/22, 0x16}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/234, 0xea}], 0x8, &(0x7f0000002cc0)=""/7, 0x7}, 0x2}, {{&(0x7f0000002d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)=""/77, 0x4d}, {&(0x7f0000002e00)=""/138, 0x8a}], 0x2, &(0x7f0000002f00)=""/210, 0xd2}}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/96, 0x60}, {&(0x7f0000004080)=""/24, 0x18}, {&(0x7f00000040c0)=""/248, 0xf8}, {&(0x7f00000041c0)=""/163, 0xa3}], 0x100, &(0x7f0000004300)=""/83, 0x53}, 0xfffff83f}], 0x4, 0x3f79841416694174, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000240)={{0x0, 0x80, 0x2, 0x0, 0xfe, 0x82}, 0x1ff}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000004480)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000002000000000000000a000000000000"], &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 03:24:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x21, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r4, &(0x7f0000000080), 0x12) close(r4) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000540)={0x1, 0x6, 0x1000, 0x5e, &(0x7f00000001c0)="b3d31349bf65888373fa5dedc5f79169d687961eb23658fc2a14881e21717ae375987627bf774179207241155b08bc3408129c341543218975042a584cbf39cbe85a6378fb47f421175952f227be6219bc4c5fe7ed757de37d794090dc16", 0xd7, 0x0, &(0x7f0000000440)="4b49048d2563f6e4511b102d23d886f0b9f166611864ad34e9542bc21a8b2879141baf7cf15be83b3e925163bb9525baef8e72fbd54d3e1d1ec67aecd084cea9b533fa8f3aea2e705732a808478c177f048f81a0245da25c8cc3aa88c37967653afc0dab5fe87350cf0855b66fe26e7e9516fd421aaf1d04a70d4a4b81cf4126e454d1154b317426a9864a4b1854f22402d14e1a6a94da37f679ba33c05d34a9b816fd126f96c4647a22bb0087b060334ec4e6505ec9fdc0767b02572db7b301e68599f7065e3bbabdf1eea8e67eed261e0c235f8526d9"}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = gettid() waitid(0x0, r5, &(0x7f0000000140), 0x89a4d45ae9c56e2f, &(0x7f0000000380)) 03:24:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @dev, 0x7}, 0x1c, 0x0, 0x17e, &(0x7f0000000800)=[@flowinfo={{0x14}}, @flowinfo={{0x14}}, @hoplimit_2292={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {0x0}], 0x2}}], 0x60, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) sendto$inet6(r2, &(0x7f0000000080)="b41e67bebe857e81144d1a347618eac8b38fc33078aa7e33b45325b2fecbdc7268d422991140603e3ec052fda1c3a46fe0522f7db83dc3b1257be99daae4742ab1b84894133923c426b32d9828694b885e103ecbdebfaef974c81699bb", 0x5d, 0x20000000, 0x0, 0x0) 03:24:42 executing program 4: io_setup(0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x40100) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x81}, {0x9, 0x26}, 0x2, 0x1, 0x1}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x81408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe840}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = socket$inet6(0xa, 0x800, 0x2) setsockopt(r1, 0xfffffff9, 0x1, &(0x7f0000000240)="29a13b0e1f3084fb8f6ddf046ab052e42894817d866645099598dbfcf4df1418d9dbf7d828d456054434df01bc9e621165b84ece7b55a9", 0x37) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) ioctl$TIOCSCTTY(r2, 0x540e, 0xffffffffffffffff) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000180)="b77892acb7938ff82c792c28dc7a23ca048e267f1611e820bff03a0d783bd1fd57ba", 0x22}]) [ 260.611071][ T9817] IPVS: ftp: loaded support on port[0] = 21 03:24:42 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r2, &(0x7f0000000080), 0x12) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={r3, 0x0, 0x30}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="73000000a315823d0c4991421f24f823b047a46ab39872d9403fe1c048b710d5ab3574b5028ccf7d65ad5af3c91756dc607d3a683300f7c97bfb6df2bfc9cdc2bee4ce78e4a302014fe47f62455900000000000000e52d990bf1d054710af4b702afbe0a6151ca58e12b37"], &(0x7f0000000300)=0x7b) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$cgroup_int(r1, &(0x7f0000000080), 0x12) close(r1) accept4(r1, 0x0, 0x0, 0x80800) r4 = dup(0xffffffffffffffff) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000040)={0x0, 0x3}, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) unshare(0x40000000) 03:24:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xffffff5f, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x201080000100, 0x0, 0x0, 0x0) [ 261.072843][ T9831] IPVS: ftp: loaded support on port[0] = 21 [ 261.392125][ T9365] Bluetooth: hci0: command 0x1003 tx timeout [ 261.398929][ T9781] Bluetooth: hci0: sending frame failed (-49) [ 262.720188][ T9844] IPVS: ftp: loaded support on port[0] = 21 [ 262.795771][ T9844] chnl_net:caif_netlink_parms(): no params data found [ 262.978016][ T9844] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.985458][ T9844] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.993779][ T9844] device bridge_slave_0 entered promiscuous mode [ 263.001788][ T9844] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.010684][ T9844] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.018816][ T9844] device bridge_slave_1 entered promiscuous mode [ 263.040267][ T9844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.132212][ T9844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.155078][ T9844] team0: Port device team_slave_0 added [ 263.164852][ T9844] team0: Port device team_slave_1 added [ 263.224512][ T9844] device hsr_slave_0 entered promiscuous mode [ 263.271931][ T9844] device hsr_slave_1 entered promiscuous mode [ 263.311359][ T9844] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.407239][ T9844] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.414804][ T9844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.422394][ T9844] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.430193][ T9844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.472396][ T9835] Bluetooth: hci0: command 0x1001 tx timeout [ 263.478898][ T9781] Bluetooth: hci0: sending frame failed (-49) [ 263.558722][ T9844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.572962][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.580996][ T9835] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.590747][ T9835] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.599933][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.617883][ T9844] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.710129][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.724402][ T9839] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.731904][ T9839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.754976][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.763683][ T9838] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.770751][ T9838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.779281][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.788961][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.800610][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.810152][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.914360][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.923389][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.933042][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.943104][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.957318][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.065212][ T9844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.357011][ T7] device bridge_slave_1 left promiscuous mode [ 264.364908][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.396331][ T7] device bridge_slave_0 left promiscuous mode [ 264.407210][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.551315][ T9842] Bluetooth: hci0: command 0x1009 tx timeout [ 266.312673][ T7] device hsr_slave_0 left promiscuous mode [ 266.371562][ T7] device hsr_slave_1 left promiscuous mode [ 266.425221][ T7] team0 (unregistering): Port device team_slave_1 removed [ 266.439001][ T7] team0 (unregistering): Port device team_slave_0 removed [ 266.454750][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 266.518612][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 266.627031][ T7] bond0 (unregistering): Released all slaves [ 269.563588][ T9772] ================================================================== [ 269.572743][ T9772] BUG: KASAN: use-after-free in kfree_skb+0x38/0x3c0 [ 269.579593][ T9772] Read of size 4 at addr ffff888098c23794 by task syz-executor.0/9772 [ 269.588936][ T9772] [ 269.591254][ T9772] CPU: 1 PID: 9772 Comm: syz-executor.0 Not tainted 5.4.0-rc4+ #0 [ 269.599046][ T9772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.609084][ T9772] Call Trace: [ 269.612427][ T9772] dump_stack+0x172/0x1f0 [ 269.616739][ T9772] ? kfree_skb+0x38/0x3c0 [ 269.621084][ T9772] print_address_description.constprop.0.cold+0xd4/0x30b [ 269.628456][ T9772] ? kfree_skb+0x38/0x3c0 [ 269.632785][ T9772] ? kfree_skb+0x38/0x3c0 [ 269.637399][ T9772] __kasan_report.cold+0x1b/0x41 [ 269.642504][ T9772] ? kfree_skb+0x38/0x3c0 [ 269.646927][ T9772] kasan_report+0x12/0x20 [ 269.651442][ T9772] check_memory_region+0x134/0x1a0 [ 269.656809][ T9772] __kasan_check_read+0x11/0x20 [ 269.661661][ T9772] kfree_skb+0x38/0x3c0 [ 269.666219][ T9772] bcsp_close+0xc7/0x130 [ 269.670542][ T9772] hci_uart_tty_close+0x21e/0x280 [ 269.676258][ T9772] ? hci_uart_close+0x50/0x50 [ 269.680936][ T9772] tty_ldisc_close.isra.0+0x119/0x1a0 [ 269.686354][ T9772] tty_ldisc_kill+0x9c/0x160 [ 269.690944][ T9772] tty_ldisc_release+0xe9/0x2b0 [ 269.695915][ T9772] tty_release_struct+0x1b/0x50 [ 269.701102][ T9772] tty_release+0xbcb/0xe90 [ 269.705508][ T9772] __fput+0x2ff/0x890 [ 269.709481][ T9772] ? put_tty_driver+0x20/0x20 [ 269.714137][ T9772] ____fput+0x16/0x20 [ 269.718216][ T9772] task_work_run+0x145/0x1c0 [ 269.722802][ T9772] exit_to_usermode_loop+0x316/0x380 [ 269.728073][ T9772] do_syscall_64+0x65f/0x760 [ 269.732729][ T9772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.738611][ T9772] RIP: 0033:0x413a91 [ 269.742493][ T9772] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 269.762170][ T9772] RSP: 002b:00007ffe4a5e9c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 269.770573][ T9772] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413a91 [ 269.778803][ T9772] RDX: 0000001b2c020000 RSI: 0000000000000000 RDI: 0000000000000003 [ 269.787284][ T9772] RBP: 0000000000000001 R08: 0000000071cf30e9 R09: 0000000071cf30ed [ 269.795669][ T9772] R10: 00007ffe4a5e9d60 R11: 0000000000000293 R12: 000000000075c9a0 [ 269.803854][ T9772] R13: 000000000075c9a0 R14: 0000000000760580 R15: 000000000075bf2c [ 269.811820][ T9772] [ 269.814237][ T9772] Allocated by task 9390: [ 269.818548][ T9772] save_stack+0x23/0x90 [ 269.822692][ T9772] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 269.828329][ T9772] kasan_slab_alloc+0xf/0x20 [ 269.832981][ T9772] kmem_cache_alloc_node+0x138/0x740 [ 269.838498][ T9772] __alloc_skb+0xd5/0x5e0 [ 269.843367][ T9772] bcsp_recv+0x8c1/0x13a0 [ 269.847807][ T9772] hci_uart_tty_receive+0x279/0x6e0 [ 269.853026][ T9772] tty_ldisc_receive_buf+0x15f/0x1c0 [ 269.858441][ T9772] tty_port_default_receive_buf+0x7d/0xb0 [ 269.864318][ T9772] flush_to_ldisc+0x222/0x390 [ 269.869008][ T9772] process_one_work+0x9af/0x1740 [ 269.873927][ T9772] worker_thread+0x98/0xe40 [ 269.878419][ T9772] kthread+0x361/0x430 [ 269.882476][ T9772] ret_from_fork+0x24/0x30 [ 269.886866][ T9772] [ 269.889613][ T9772] Freed by task 9390: [ 269.893837][ T9772] save_stack+0x23/0x90 [ 269.897969][ T9772] __kasan_slab_free+0x102/0x150 [ 269.903066][ T9772] kasan_slab_free+0xe/0x10 [ 269.907551][ T9772] kmem_cache_free+0x86/0x320 [ 269.912207][ T9772] kfree_skbmem+0xc5/0x150 [ 269.916601][ T9772] kfree_skb+0x109/0x3c0 [ 269.920854][ T9772] bcsp_recv+0x2d8/0x13a0 [ 269.925254][ T9772] hci_uart_tty_receive+0x279/0x6e0 [ 269.930445][ T9772] tty_ldisc_receive_buf+0x15f/0x1c0 [ 269.935708][ T9772] tty_port_default_receive_buf+0x7d/0xb0 [ 269.941753][ T9772] flush_to_ldisc+0x222/0x390 [ 269.946406][ T9772] process_one_work+0x9af/0x1740 [ 269.952881][ T9772] worker_thread+0x98/0xe40 [ 269.957549][ T9772] kthread+0x361/0x430 [ 269.961594][ T9772] ret_from_fork+0x24/0x30 [ 269.965993][ T9772] [ 269.968315][ T9772] The buggy address belongs to the object at ffff888098c236c0 [ 269.968315][ T9772] which belongs to the cache skbuff_head_cache of size 224 [ 269.983069][ T9772] The buggy address is located 212 bytes inside of [ 269.983069][ T9772] 224-byte region [ffff888098c236c0, ffff888098c237a0) [ 269.996429][ T9772] The buggy address belongs to the page: [ 270.002659][ T9772] page:ffffea00026308c0 refcount:1 mapcount:0 mapping:ffff8880a981b540 index:0x0 [ 270.011942][ T9772] flags: 0x1fffc0000000200(slab) [ 270.017130][ T9772] raw: 01fffc0000000200 ffffea0002862988 ffffea00029efb48 ffff8880a981b540 [ 270.025698][ T9772] raw: 0000000000000000 ffff888098c23080 000000010000000c 0000000000000000 [ 270.034538][ T9772] page dumped because: kasan: bad access detected [ 270.041386][ T9772] [ 270.043698][ T9772] Memory state around the buggy address: [ 270.049483][ T9772] ffff888098c23680: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 270.058094][ T9772] ffff888098c23700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.066556][ T9772] >ffff888098c23780: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 270.074596][ T9772] ^ [ 270.079173][ T9772] ffff888098c23800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.087225][ T9772] ffff888098c23880: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 270.095348][ T9772] ================================================================== [ 270.103817][ T9772] Disabling lock debugging due to kernel taint [ 270.112868][ T9772] Kernel panic - not syncing: panic_on_warn set ... [ 270.119665][ T9772] CPU: 0 PID: 9772 Comm: syz-executor.0 Tainted: G B 5.4.0-rc4+ #0 [ 270.129024][ T9772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.139583][ T9772] Call Trace: [ 270.143057][ T9772] dump_stack+0x172/0x1f0 [ 270.147563][ T9772] panic+0x2e3/0x75c [ 270.151463][ T9772] ? add_taint.cold+0x16/0x16 [ 270.156237][ T9772] ? kfree_skb+0x38/0x3c0 [ 270.160659][ T9772] ? preempt_schedule+0x4b/0x60 [ 270.165504][ T9772] ? ___preempt_schedule+0x16/0x20 [ 270.170618][ T9772] ? trace_hardirqs_on+0x5e/0x240 [ 270.176337][ T9772] ? kfree_skb+0x38/0x3c0 [ 270.180943][ T9772] end_report+0x47/0x4f [ 270.185083][ T9772] ? kfree_skb+0x38/0x3c0 [ 270.189497][ T9772] __kasan_report.cold+0xe/0x41 [ 270.194617][ T9772] ? kfree_skb+0x38/0x3c0 [ 270.199153][ T9772] kasan_report+0x12/0x20 [ 270.204894][ T9772] check_memory_region+0x134/0x1a0 [ 270.210105][ T9772] __kasan_check_read+0x11/0x20 [ 270.214948][ T9772] kfree_skb+0x38/0x3c0 [ 270.219324][ T9772] bcsp_close+0xc7/0x130 [ 270.223564][ T9772] hci_uart_tty_close+0x21e/0x280 [ 270.228573][ T9772] ? hci_uart_close+0x50/0x50 [ 270.233317][ T9772] tty_ldisc_close.isra.0+0x119/0x1a0 [ 270.238674][ T9772] tty_ldisc_kill+0x9c/0x160 [ 270.243956][ T9772] tty_ldisc_release+0xe9/0x2b0 [ 270.248895][ T9772] tty_release_struct+0x1b/0x50 [ 270.254265][ T9772] tty_release+0xbcb/0xe90 [ 270.258660][ T9772] __fput+0x2ff/0x890 [ 270.262773][ T9772] ? put_tty_driver+0x20/0x20 [ 270.267547][ T9772] ____fput+0x16/0x20 [ 270.272057][ T9772] task_work_run+0x145/0x1c0 [ 270.276661][ T9772] exit_to_usermode_loop+0x316/0x380 [ 270.281937][ T9772] do_syscall_64+0x65f/0x760 [ 270.286534][ T9772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.292523][ T9772] RIP: 0033:0x413a91 [ 270.296504][ T9772] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 270.316869][ T9772] RSP: 002b:00007ffe4a5e9c80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 270.325432][ T9772] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413a91 [ 270.333386][ T9772] RDX: 0000001b2c020000 RSI: 0000000000000000 RDI: 0000000000000003 [ 270.341460][ T9772] RBP: 0000000000000001 R08: 0000000071cf30e9 R09: 0000000071cf30ed [ 270.349420][ T9772] R10: 00007ffe4a5e9d60 R11: 0000000000000293 R12: 000000000075c9a0 [ 270.357380][ T9772] R13: 000000000075c9a0 R14: 0000000000760580 R15: 000000000075bf2c [ 270.369467][ T9772] Kernel Offset: disabled [ 270.373884][ T9772] Rebooting in 86400 seconds..