[ 42.014148] audit: type=1800 audit(1581782546.088:30): pid=7929 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 47.031814] kauditd_printk_skb: 4 callbacks suppressed [ 47.031829] audit: type=1400 audit(1581782551.128:35): avc: denied { map } for pid=8104 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2020/02/15 16:02:38 fuzzer started [ 53.901233] audit: type=1400 audit(1581782557.998:36): avc: denied { map } for pid=8113 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/15 16:02:40 dialing manager at 10.128.0.105:42939 2020/02/15 16:02:40 syscalls: 2905 2020/02/15 16:02:40 code coverage: enabled 2020/02/15 16:02:40 comparison tracing: enabled 2020/02/15 16:02:40 extra coverage: extra coverage is not supported by the kernel 2020/02/15 16:02:40 setuid sandbox: enabled 2020/02/15 16:02:40 namespace sandbox: enabled 2020/02/15 16:02:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/15 16:02:40 fault injection: enabled 2020/02/15 16:02:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/15 16:02:40 net packet injection: enabled 2020/02/15 16:02:40 net device setup: enabled 2020/02/15 16:02:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/15 16:02:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:05:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010005fba220000000000000002000000", @ANYRES32=0x0, @ANYBLOB="130000000000000008001b0000000000de7e442893a746617fade7fa54b1d667f49c9b2b8bd92225ae5ddc13c80bdc4c0a16ac2f613017fee7c514c0be8f98617c9166c21da11141ba8f2d742ac0efe05401243e9a31764cf84e523a9039b00599b0923be6ecaba3bc734780e2375adf545543c122283e4a9ba982d2bd8b1adbaa77f13b7af08d79ad679d5285dc0100d2cae48f8e1189ec0044fcefe739adad246e97e30c4cd04448358b957f12a23a58e0f817ff845147b99b29df8ef87a00000000000062a474"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000001900)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a4a068", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x11}}}}}, 0x42) [ 230.872962] audit: type=1400 audit(1581782734.978:37): avc: denied { map } for pid=8131 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17190 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 230.968729] IPVS: ftp: loaded support on port[0] = 21 16:05:35 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:faillog_t:s0\x00', 0x1f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000010"}, 0x1c) [ 231.069878] chnl_net:caif_netlink_parms(): no params data found [ 231.153723] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.161555] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.170506] device bridge_slave_0 entered promiscuous mode [ 231.186256] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.197806] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.224498] device bridge_slave_1 entered promiscuous mode [ 231.265623] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.283661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.305935] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.314921] team0: Port device team_slave_0 added [ 231.321024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.329787] team0: Port device team_slave_1 added [ 231.350380] IPVS: ftp: loaded support on port[0] = 21 [ 231.352976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.361842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.388285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.402677] batman_adv: batadv0: Adding interface: batadv_slave_1 16:05:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010005fba220000000000000002000000", @ANYRES32=0x0, @ANYBLOB="130000000000000008001b0000000000de7e442893a746617fade7fa54b1d667f49c9b2b8bd92225ae5ddc13c80bdc4c0a16ac2f613017fee7c514c0be8f98617c9166c21da11141ba8f2d742ac0efe05401243e9a31764cf84e523a9039b00599b0923be6ecaba3bc734780e2375adf545543c122283e4a9ba982d2bd8b1adbaa77f13b7af08d79ad679d5285dc0100d2cae48f8e1189ec0044fcefe739adad246e97e30c4cd04448358b957f12a23a58e0f817ff845147b99b29df8ef87a00000000000062a474"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000001900)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a4a068", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}, 0x42) [ 231.408940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.437488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.455052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.485650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:05:35 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x10000093, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 231.575545] device hsr_slave_0 entered promiscuous mode [ 231.613162] device hsr_slave_1 entered promiscuous mode [ 231.655141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.672334] IPVS: ftp: loaded support on port[0] = 21 [ 231.707689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.778476] IPVS: ftp: loaded support on port[0] = 21 [ 231.789800] chnl_net:caif_netlink_parms(): no params data found 16:05:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x400000005) read(r2, &(0x7f0000001300)=""/5, 0xfff) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x0) [ 232.006181] audit: type=1400 audit(1581782736.108:38): avc: denied { create } for pid=8132 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 232.029256] chnl_net:caif_netlink_parms(): no params data found [ 232.059727] audit: type=1400 audit(1581782736.108:39): avc: denied { write } for pid=8132 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 232.116803] audit: type=1400 audit(1581782736.198:40): avc: denied { read } for pid=8132 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 232.177539] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.186857] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.194576] device bridge_slave_0 entered promiscuous mode [ 232.203611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.229100] chnl_net:caif_netlink_parms(): no params data found [ 232.241540] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.249129] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.259713] device bridge_slave_1 entered promiscuous mode [ 232.339980] IPVS: ftp: loaded support on port[0] = 21 16:05:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) creat(&(0x7f0000000240)='./bus\x00', 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0x0, 0x28120001) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 232.385321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.400637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.464561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.491103] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.503896] team0: Port device team_slave_0 added [ 232.513982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.520458] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.528920] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.536941] device bridge_slave_0 entered promiscuous mode [ 232.547928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.557647] team0: Port device team_slave_1 added [ 232.570096] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.576937] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.584111] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.591203] device bridge_slave_1 entered promiscuous mode [ 232.607102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.614910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.637698] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.644091] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.661502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.671518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.681090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.687668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.713433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.727896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.734359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.759884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.781071] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.787649] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.795003] device bridge_slave_0 entered promiscuous mode [ 232.802219] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.806787] IPVS: ftp: loaded support on port[0] = 21 [ 232.808756] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.820953] device bridge_slave_1 entered promiscuous mode [ 232.838285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.849906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.858242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.872260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.880260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.888310] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.894810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.904638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.918785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.928210] team0: Port device team_slave_0 added [ 232.941538] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.950291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.958083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.966308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.974225] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.980571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.992457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.000261] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.008076] team0: Port device team_slave_1 added [ 233.032129] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.040588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.105040] device hsr_slave_0 entered promiscuous mode [ 233.143022] device hsr_slave_1 entered promiscuous mode [ 233.186921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.194993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.201268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.226584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.242623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.248928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.274286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.286972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.301808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.314553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.334927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.344741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.353961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.364928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.373981] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.381319] team0: Port device team_slave_0 added [ 233.392177] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.400105] team0: Port device team_slave_1 added [ 233.406185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.414110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.421681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.429616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.437398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.455088] chnl_net:caif_netlink_parms(): no params data found [ 233.481176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.487566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.513128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.564429] device hsr_slave_0 entered promiscuous mode [ 233.612858] device hsr_slave_1 entered promiscuous mode [ 233.655148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.673482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.681165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.688171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.713797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.727253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.738960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.755843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.763729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.775086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.784066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.796133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.809304] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.815712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.828886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.837137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.954395] device hsr_slave_0 entered promiscuous mode [ 234.012896] device hsr_slave_1 entered promiscuous mode [ 234.055659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.081500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.101480] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 234.130248] chnl_net:caif_netlink_parms(): no params data found [ 234.138872] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.145530] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.152583] device bridge_slave_0 entered promiscuous mode [ 234.162092] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.200321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.207261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.214732] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.221094] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.228362] device bridge_slave_1 entered promiscuous mode [ 234.271146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.298046] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.327168] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.348847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.368714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.376818] team0: Port device team_slave_0 added [ 234.389298] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.418417] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.425374] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.432374] device bridge_slave_0 entered promiscuous mode [ 234.440460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.448872] team0: Port device team_slave_1 added [ 234.465122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.471402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.496938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.515863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.528898] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.536002] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.543703] device bridge_slave_1 entered promiscuous mode [ 234.565736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.572091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.597659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.608223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.616218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.650721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.658804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.675035] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.685390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.694422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.716533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.732215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.746092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.753448] team0: Port device team_slave_0 added [ 234.814480] device hsr_slave_0 entered promiscuous mode [ 234.865852] device hsr_slave_1 entered promiscuous mode [ 234.918687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.926356] team0: Port device team_slave_1 added [ 234.936297] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.944898] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.951621] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.960481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.967399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.979316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.994623] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 235.012042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.018513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.044302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.056977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.063336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.088811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.099961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.110462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.118115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.126242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.134008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.141849] device veth0_vlan entered promiscuous mode [ 235.152181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.195455] device hsr_slave_0 entered promiscuous mode [ 235.232876] device hsr_slave_1 entered promiscuous mode [ 235.273730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.280159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.311943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.319637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.327665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.358583] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.365072] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.376561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.393454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.401596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.409536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.417286] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.423671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.430682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.438899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.446609] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.453023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.460288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.488022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.501914] device veth1_vlan entered promiscuous mode [ 235.509996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.538445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.564926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.572943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.583199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.618348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.627696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.640004] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.646815] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.657996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.666580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.673861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.680745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.690649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.699350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.712010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.722782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.731652] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.741269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.750850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.760295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.768471] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.774885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.781789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.790185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.798976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.817533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.826399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.833642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.840799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.850095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.857853] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.864225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.871393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.878897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.886008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.893724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.904287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.914831] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.925294] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.935488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.944832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.953504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.960983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.970760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.978551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.990810] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 236.009375] device veth0_macvtap entered promiscuous mode [ 236.016041] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 236.025490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.031582] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.040433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.048384] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.054718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.061807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.069863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.077777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.086896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.094851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.102125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.115227] device veth1_macvtap entered promiscuous mode [ 236.121607] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 236.130508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.154048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.161358] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.169108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.177290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.185204] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.191604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.198865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.206825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.217112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 236.235175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.246252] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.253407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.260848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.269036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.278300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.290867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.300025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 236.309525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.316678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.325747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.333843] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.340339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.347546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.355926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.363617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.370431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.386296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.395812] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.401917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.415813] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 236.423768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.431112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.439060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.447568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.458789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.473711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.480664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.497519] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 236.506066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.520397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.532783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.541455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.554757] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.571672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.581807] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.590415] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.601744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.608143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.616673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.624889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.631627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.638712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.650499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.661748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.670626] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.677394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.691394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.699559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.710253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.718128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.725880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.736293] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.745294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.757421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.764564] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.776183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.786239] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.800733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.810116] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.819940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.828508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.836296] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.842796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.849938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.858390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.866510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.874678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.883070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.892190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.908738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.920927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.936265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.945381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.953648] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.960009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.967972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.976296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.985217] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.991256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.002468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.012163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.025148] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.040630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.052285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.060240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.069432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.078062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.087627] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.094138] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.103833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.116443] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.124575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.131578] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.149796] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.157482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.166156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.175628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.184544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.194934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.204543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.214133] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.226606] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.234342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.248625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.257007] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.263426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.271430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.279195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.287511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.295515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.306376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.315151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.327576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.336700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.345034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.352099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.360484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.369912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.378627] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.385120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.392192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.400258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.408271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.423625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.432304] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.438908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.449197] device veth0_vlan entered promiscuous mode [ 237.459283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.472195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.480083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.487898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.495603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.527162] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.535573] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.542447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.557716] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.568442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.585059] audit: type=1400 audit(1581782741.688:41): avc: denied { associate } for pid=8132 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 237.635406] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.642107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.650000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.662012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.669930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.679481] device veth0_vlan entered promiscuous mode [ 237.689693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.698511] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.707594] device veth1_vlan entered promiscuous mode [ 237.721015] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.733192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.740442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.752052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.759741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.767892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.775761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.782777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.800618] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.832051] device veth1_vlan entered promiscuous mode [ 237.838407] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 237.846049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.855180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.863977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.880926] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 237.897933] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.904990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.952862] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.969460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.984792] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 237.994366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.014687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.022225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.031162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.039357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.047451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.063527] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.074724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.080826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.090544] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.110922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.172811] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 238.190059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.199542] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.216421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.224590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.232414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.240367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.255940] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.264299] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.271028] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.283914] device veth0_macvtap entered promiscuous mode [ 238.290262] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.298812] device veth0_macvtap entered promiscuous mode [ 238.305634] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.316757] device veth1_macvtap entered promiscuous mode 16:05:42 executing program 0: [ 238.324191] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 238.334303] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.343315] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.355491] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.368110] device veth1_macvtap entered promiscuous mode 16:05:42 executing program 0: [ 238.376627] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 238.387515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.405898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.417798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:05:42 executing program 0: [ 238.433450] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.440874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.448375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.458986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:05:42 executing program 0: [ 238.480932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.499971] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.511170] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.519804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 16:05:42 executing program 0: [ 238.540803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.567944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.576502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.596320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.603769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.618532] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.628460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.639931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 16:05:42 executing program 0: [ 238.669382] device veth0_vlan entered promiscuous mode [ 238.684663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.694099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:05:42 executing program 0: [ 238.716101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.742020] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.757476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.778206] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.788311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.799117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.817068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.827769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.845205] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.852237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.862628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.870614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.879023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.887756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.896224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.904455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.914650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.924923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.935138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 238.942036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.951142] device veth1_vlan entered promiscuous mode [ 238.964360] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.971451] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.988881] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.995950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.007276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.016795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.026684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.035854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.046747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.057031] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.064347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.077590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.086148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.110356] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.125850] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.134300] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.141336] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.149425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.157518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.170721] device veth0_vlan entered promiscuous mode [ 239.179496] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.191985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.200704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.211612] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.225621] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.239231] device veth1_vlan entered promiscuous mode [ 239.248244] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.261265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.269701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.277813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.286196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.294841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.302972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.311514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.323441] device veth0_macvtap entered promiscuous mode [ 239.329732] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.339378] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.351464] device veth0_vlan entered promiscuous mode [ 239.368508] device veth1_macvtap entered promiscuous mode [ 239.376667] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.388813] device veth1_vlan entered promiscuous mode [ 239.396574] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.410837] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.436414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.459715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.473848] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.483957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.502841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.512859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.522103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.539151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.548460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.558611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.569517] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.577074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.585748] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.597870] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.605744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.614458] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.621728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.629312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.637286] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.644920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.652847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.660648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.668798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.677092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.685086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.696296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.706842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.717058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.726984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.736187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.746125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.758050] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.766088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.782884] device veth0_macvtap entered promiscuous mode [ 239.789151] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.797489] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.815517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.824448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.835352] device veth0_macvtap entered promiscuous mode [ 239.841576] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.853919] device veth1_macvtap entered promiscuous mode [ 239.875782] device veth1_macvtap entered promiscuous mode [ 239.886618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.907646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.934659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.945281] audit: type=1400 audit(1581782744.048:42): avc: denied { create } for pid=8293 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:faillog_t:s0 tclass=tcp_socket permissive=1 [ 239.969627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.979363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.997533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.009158] audit: type=1400 audit(1581782744.048:43): avc: denied { bind } for pid=8293 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:faillog_t:s0 tclass=tcp_socket permissive=1 16:05:44 executing program 1: [ 240.012606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.047831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.059048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.067775] audit: type=1400 audit(1581782744.048:44): avc: denied { node_bind } for pid=8293 comm="syz-executor.1" saddr=::10 scontext=system_u:object_r:faillog_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=tcp_socket permissive=1 [ 240.069219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.112195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.128061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.139274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.147445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.159995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.171911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.181120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.191467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.200693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.210855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.220050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.229951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.239358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.250299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.260574] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.267634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.274758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.282063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.291532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.300620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.309403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.326970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.348826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.360820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.375346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.384781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.394903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.404801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.415084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.425882] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.433485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.462397] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.470112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.532680] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 240.548767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.557404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.567623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.577905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.587356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.597551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.607055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.616935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.626371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.636261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.646374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.656188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.666958] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.673992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.698321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.706594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.754503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.803984] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:05:45 executing program 2: 16:05:45 executing program 3: [ 241.091626] ptrace attach of "/root/syz-executor.3"[8356] was attempted by "/root/syz-executor.3"[8357] [ 241.306374] audit: type=1804 audit(1581782745.408:45): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/0/bus" dev="sda1" ino=16532 res=1 [ 241.310318] hrtimer: interrupt took 31996 ns [ 241.341845] audit: type=1804 audit(1581782745.408:46): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/0/bus" dev="sda1" ino=16532 res=1 [ 241.379095] audit: type=1804 audit(1581782745.448:47): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/0/bus" dev="sda1" ino=16532 res=1 16:05:45 executing program 4: [ 242.072454] audit: type=1804 audit(1581782746.168:48): pid=8383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/0/bus" dev="sda1" ino=16532 res=1 16:05:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) creat(&(0x7f0000000240)='./bus\x00', 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0x0, 0x28120001) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 242.101801] audit: type=1804 audit(1581782746.198:49): pid=8383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/0/bus" dev="sda1" ino=16532 res=1 [ 242.129956] audit: type=1804 audit(1581782746.198:50): pid=8371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/0/bus" dev="sda1" ino=16532 res=1 16:05:46 executing program 1: 16:05:46 executing program 0: 16:05:46 executing program 2: 16:05:46 executing program 3: 16:05:46 executing program 4: 16:05:46 executing program 3: 16:05:46 executing program 1: 16:05:46 executing program 4: 16:05:46 executing program 0: 16:05:46 executing program 2: 16:05:46 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 3: 16:05:47 executing program 2: 16:05:47 executing program 0: 16:05:47 executing program 1: 16:05:47 executing program 4: 16:05:47 executing program 1: 16:05:47 executing program 5: 16:05:47 executing program 4: 16:05:47 executing program 3: 16:05:47 executing program 2: 16:05:47 executing program 0: 16:05:47 executing program 1: 16:05:47 executing program 4: 16:05:47 executing program 2: 16:05:47 executing program 5: 16:05:47 executing program 1: 16:05:47 executing program 3: 16:05:47 executing program 0: 16:05:47 executing program 4: 16:05:47 executing program 1: 16:05:47 executing program 2: 16:05:47 executing program 4: 16:05:47 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 0: 16:05:47 executing program 4: 16:05:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8001) 16:05:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000001cc0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) 16:05:47 executing program 0: 16:05:47 executing program 5: 16:05:48 executing program 3: 16:05:48 executing program 4: 16:05:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r1, &(0x7f0000000740)=""/384, 0x180) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x2, &(0x7f0000000140)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readlinkat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', &(0x7f0000000140), 0x0) 16:05:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407012ef, &(0x7f0000001cc0)) 16:05:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f00000002c0)={0x0, r1}) 16:05:48 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r0, 0x0) mremap(&(0x7f0000591000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 16:05:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000001cc0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:05:48 executing program 5: tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffffffe}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 244.399503] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 244.525053] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:05:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0x800412f9, 0x0) 16:05:48 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000140)='upperdir') r0 = getpid() tkill(r0, 0x0) setuid(0x0) tkill(0x0, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) tkill(0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) tkill(0x0, 0x9) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0xee00, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) 16:05:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0x12fb, 0x0) 16:05:48 executing program 0: getpid() clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x28, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xd]}}}}}}}, 0x0) 16:05:48 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x12fb, 0x0) 16:05:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000001cc0)={[], 0x0, 0xfffffff7}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=r2], 0x1) 16:05:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:48 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendfile(r1, r0, 0x0, 0xedc0) 16:05:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 16:05:48 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:49 executing program 0: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r2, 0x0, r3, 0x0, 0x10003, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x50) 16:05:49 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000140)='upperdir') r0 = getpid() tkill(r0, 0x0) setuid(0x0) tkill(0x0, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) tkill(0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) tkill(0x0, 0x9) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0xee00, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, 0xffffffffffffffff, 0x0) 16:05:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) dup(0xffffffffffffffff) 16:05:49 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:49 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x400812fa, &(0x7f0000001cc0)) 16:05:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:49 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:49 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x408c, &(0x7f0000000140)='upperdir') 16:05:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001f80)=@newtfilter={0x48c, 0x2c, 0xd27, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x45c, 0x2, [@TCA_RSVP_POLICE={0x458, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8e, 0x0, 0x0, 0x0, 0x0, 0x9}}}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}]}]}}]}, 0x48c}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:05:49 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x6b0, 0x0, 0x800000], 0x4, 0x2004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0xe4bed41910f0f6aa) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.425677] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:05:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r1}) 16:05:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:49 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:49 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x408c, &(0x7f0000000140)='upperdir') 16:05:49 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) syz_open_procfs(0x0, 0xffffffffffffffff) 16:05:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) io_submit(0x0, 0x0, &(0x7f0000000040)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x7ffff000}]) clone(0x21910219fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0x407412ec, &(0x7f0000001cc0)={[], 0x0, 0xfffffff7}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$nbd(r4, &(0x7f0000000180)=ANY=[@ANYRESOCT=r7], 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 16:05:50 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="3763cef5641ccad6c5be0000b8000000007554ab38219111d50ec40e"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) r12 = dup(r11) write$cgroup_int(r12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xfffffe40) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 245.950635] kauditd_printk_skb: 4 callbacks suppressed [ 245.950651] audit: type=1400 audit(1581782750.018:55): avc: denied { sys_admin } for pid=8618 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 16:05:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:50 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x408c, &(0x7f0000000140)='upperdir') 16:05:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0xff77, 0x0, 0x1}, 0x14}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0925000900f00007ab08000800000003000000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:05:50 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:50 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:05:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 246.260533] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.275725] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 16:05:50 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:50 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='/dev/bsg\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000003c0)={r2, 0x8d, 0x4a}, &(0x7f0000000700)=ANY=[@ANYBLOB="658edc3d72777720686173683d636d62632d6165732d6358000000e3f50db67934ef144300000000000000000000000000000000df00000000000000000000000000000000000000b80000000000"], &(0x7f0000000480)="b4139a990dd91f17d2b8c10cf684167e98cedee9cdd66ec507691c90e2c73fd979e08fd6dd77f9da05131f7fd95696f1e5e76f1d63cb5936cf57b6b68981ae7abafa53534cabba7e5ee782cb3c4cb3679d9b0ba634ec1dd90aacc749a66d94dd0fca96f4255919282027cfdb4e3073842cdfc3d42ac2c7f8e326fc7416b5489ae2ec3f948fa742a748cbe9a446", &(0x7f0000000540)=""/74) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40040, 0x0) mknodat(r3, &(0x7f0000000300)='./file0\x00', 0x100, 0x0) mknodat(r1, &(0x7f0000000080)='\x00', 0x2, 0x0) fdatasync(r0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) personality(0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r6 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000005c0)=""/236, 0xec, 0x10000, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr=0x9}, 0x0, 0x2, 0x0, 0x3}}, 0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80000004}) pipe(&(0x7f0000000140)) ioctl$KDDISABIO(r6, 0x4b37) [ 246.454662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.467370] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.480105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.496141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.508840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.521518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.534290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 16:05:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "8b10552e9d7defad2e414b79dd6bfa2a35c798"}) 16:05:50 executing program 4: mknod$loop(0x0, 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 246.547011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.561130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8662 comm=syz-executor.1 [ 246.632770] audit: type=1400 audit(1581782750.728:56): avc: denied { map } for pid=8678 comm="syz-executor.3" path=2F6D656D66643AB3202864656C6574656429 dev="tmpfs" ino=31596 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 246.776472] audit: type=1804 audit(1581782750.878:57): pid=8690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/15/bus" dev="sda1" ino=16565 res=1 [ 246.853485] audit: type=1804 audit(1581782750.958:58): pid=8690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/15/bus" dev="sda1" ino=16565 res=1 16:05:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1, 0x10000a) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x8000fffffffe) 16:05:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) r12 = dup(r11) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xfffffe40) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:05:51 executing program 4: mknod$loop(0x0, 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:51 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000100)=""/160) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2081ff) open(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7bf63282530360d2}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioprio_get$uid(0x3, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x8, 0x80804, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 16:05:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:51 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='/dev/bsg\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000003c0)={r2, 0x8d, 0x4a}, &(0x7f0000000700)=ANY=[@ANYBLOB="658edc3d72777720686173683d636d62632d6165732d6358000000e3f50db67934ef144300000000000000000000000000000000df00000000000000000000000000000000000000b80000000000"], &(0x7f0000000480)="b4139a990dd91f17d2b8c10cf684167e98cedee9cdd66ec507691c90e2c73fd979e08fd6dd77f9da05131f7fd95696f1e5e76f1d63cb5936cf57b6b68981ae7abafa53534cabba7e5ee782cb3c4cb3679d9b0ba634ec1dd90aacc749a66d94dd0fca96f4255919282027cfdb4e3073842cdfc3d42ac2c7f8e326fc7416b5489ae2ec3f948fa742a748cbe9a446", &(0x7f0000000540)=""/74) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40040, 0x0) mknodat(r3, &(0x7f0000000300)='./file0\x00', 0x100, 0x0) mknodat(r1, &(0x7f0000000080)='\x00', 0x2, 0x0) fdatasync(r0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) personality(0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r6 = creat(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000005c0)=""/236, 0xec, 0x10000, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr=0x9}, 0x0, 0x2, 0x0, 0x3}}, 0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x80000004}) pipe(&(0x7f0000000140)) ioctl$KDDISABIO(r6, 0x4b37) 16:05:51 executing program 4: mknod$loop(0x0, 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 247.101732] audit: type=1400 audit(1581782751.198:59): avc: denied { create } for pid=8712 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:05:51 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67e8ee064c476fee6d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000r_id=\x00'/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_lt={'euid<', r7}}]}}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xb0700f, &(0x7f0000000740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x48}}, {@blksize={'blksize', 0x3d, 0x65d612da7644abd4}}, {@max_read={'max_read', 0x3d, 0x7f}}]}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x37e) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4150741aafbb509"], 0x2) fallocate(r8, 0x3, 0x0, 0x8020003) writev(r8, &(0x7f0000000380)=[{0x0}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)='net/llc/socket\x00') 16:05:51 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67e8ee064c476fee6d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000r_id=\x00'/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_lt={'euid<', r7}}]}}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xb0700f, &(0x7f0000000740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x48}}, {@blksize={'blksize', 0x3d, 0x65d612da7644abd4}}, {@max_read={'max_read', 0x3d, 0x7f}}]}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x37e) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4150741aafbb509"], 0x2) fallocate(r8, 0x3, 0x0, 0x8020003) writev(r8, &(0x7f0000000380)=[{0x0}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)='net/llc/socket\x00') [ 247.615649] audit: type=1804 audit(1581782751.718:60): pid=8710 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir381113663/syzkaller.BA4Qyl/16/bus" dev="sda1" ino=16584 res=1 16:05:51 executing program 3: open(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pwrite64(r1, &(0x7f0000000000)="c2", 0x1, 0x1960) creat(&(0x7f0000000080)='./bus\x00', 0x0) 16:05:51 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 16:05:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x800000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) 16:05:52 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 247.998407] attempt to access beyond end of device 16:05:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67e8ee064c476fee6d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000r_id=\x00'/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_lt={'euid<', r7}}]}}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0xb0700f, &(0x7f0000000740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x48}}, {@blksize={'blksize', 0x3d, 0x65d612da7644abd4}}, {@max_read={'max_read', 0x3d, 0x7f}}]}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x37e) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4150741aafbb509"], 0x2) fallocate(r8, 0x3, 0x0, 0x8020003) writev(r8, &(0x7f0000000380)=[{0x0}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)='net/llc/socket\x00') 16:05:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:52 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 248.045619] loop3: rw=2049, want=114, limit=112 [ 248.050486] Buffer I/O error on dev loop3, logical block 113, lost async page write [ 248.081211] attempt to access beyond end of device 16:05:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffc}, 0x45c) clone(0x8020100101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:05:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398414f1a}) r1 = memfd_create(&(0x7f0000000340)='/dev/net/tun\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28}, 0x28) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x12, r1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)) [ 248.132791] loop3: rw=2049, want=115, limit=112 [ 248.140104] Buffer I/O error on dev loop3, logical block 114, lost async page write [ 248.172734] attempt to access beyond end of device [ 248.181347] loop3: rw=2049, want=116, limit=112 16:05:52 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 248.257910] Buffer I/O error on dev loop3, logical block 115, lost async page write [ 248.327959] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 248.330060] attempt to access beyond end of device [ 248.341663] loop3: rw=2049, want=117, limit=112 [ 248.347493] Buffer I/O error on dev loop3, logical block 116, lost async page write [ 248.365451] attempt to access beyond end of device [ 248.371672] loop3: rw=2049, want=130, limit=112 [ 248.407744] Buffer I/O error on dev loop3, logical block 129, lost async page write 16:05:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:05:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x10}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, r1, 0x0, 0x0) 16:05:52 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:52 executing program 1: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:05:52 executing program 5: [ 248.525587] input: syz0 as /devices/virtual/input/input6 16:05:52 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:05:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:52 executing program 1: 16:05:52 executing program 5: 16:05:52 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 248.747118] input: syz0 as /devices/virtual/input/input7 16:05:52 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x2, 0x0) 16:05:55 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000100)='./file0\x00', 0x4) rename(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='./file0\x00') 16:05:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xfffffffc}, 0x45c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) clone(0x8020100101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:05:55 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xeb2e4a3dd27130eb, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) 16:05:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) 16:05:55 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x2, 0x0) 16:05:55 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x2, 0x0) 16:05:55 executing program 1: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000003, 0x45}, 0x0, 0x0, 0x1, 0x0, 0x1, 0xba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, 0x0, 0x8084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0xc}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) r2 = open(0x0, 0x4e0a02, 0x1572b45d5d54f2ac) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x7fe, 0x1e, 0x200000, 0x3, 0xb, 0x0, 0x0, 0x0, 0x2}}) epoll_pwait(r2, &(0x7f0000001080), 0x0, 0x2, &(0x7f0000000100), 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) socket$packet(0x11, 0x3, 0x300) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x4, 0x52f383d6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) dup2(r5, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$LOOP_GET_STATUS(r9, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r9, @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x20000810) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000300)=0xfffffffffffffeaa) setuid(r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000340)=0x7d5, 0x4) r14 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x400812fa, &(0x7f0000000200)) connect$inet6(r13, &(0x7f00000002c0)={0xa, 0x4e22, 0x10007, @dev={0xfe, 0x80, [], 0x1e}, 0x7fe}, 0x1c) r15 = dup2(r13, r12) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x400812fa, &(0x7f0000000200)) r17 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000380)=0xe4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r19, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r19, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r19, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) dup3(r18, r19, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x2500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b1a4d02", 0x82638}, {&(0x7f00000006c0)="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", 0x53c}], 0x2}}], 0x2, 0x4000000) 16:05:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 251.725171] input input8: cannot allocate more than FF_MAX_EFFECTS effects 16:05:55 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = open(0x0, 0x5b5140, 0x13a) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000d40)={0x7, 'veth0_macvtap\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'syz_tun\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() ioprio_set$pid(0x2, r2, 0x0) r3 = getpid() ioprio_set$pid(0x2, r3, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x9e, @remote, 0xa5}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000ffd000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2a6) 16:05:55 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x125042) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setresgid(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r9, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setresgid(r10, 0x0, 0x0) setregid(r7, r10) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x801, 0x400, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380100001000130700000000008b0000fe80000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d300000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001006d643500"/240], 0x138}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="3a058211f663a7724bdef64346bc14b7b0f7e1e775b7a2010000000000000008300200000040847bc2fdff2c45ff01f29a2ac71e8544875644ea7d486588020000000000000006f5776f7894ee00000000000000000000000000000000000000000000000000d78c66ac3876218a2c3808457522c11fc5cb9e31e3af463b4fa75f0618cb3e36c91e40d6599e88eccc24633e9406469c226ea0a87892bcbcf4b2104b8b8a8cb362425c5f807103ed0342442a013d157fa2b9873eb2ebd3afd8735e9dc84eaded713b8398b769142cbe2f8d467eb2"], 0x66) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x802) 16:05:55 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:05:56 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xeb2e4a3dd27130eb, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 251.947295] devpts: called with bogus options 16:05:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:56 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:05:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:56 executing program 3: dup(0xffffffffffffffff) getrandom(&(0x7f0000000080)=""/204, 0xcc, 0x1) memfd_create(0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2d, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 16:05:56 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:05:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 252.659730] audit: type=1400 audit(1581782756.758:61): avc: denied { write } for pid=8917 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 252.744342] devpts: called with bogus options 16:05:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffe9e) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 16:05:56 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x101, 0x9dd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000006000000000010000000", @ANYBLOB], 0x2}}, 0x0) r3 = open(0x0, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x6, 0x0, 0x0, r3}, 0x10) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @xdp={0x2c, 0x9}, @in={0x2, 0x0, @loopback}, 0x5, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000080)='veth0\x00', 0x3, 0x7, 0x3}) keyctl$join(0x1, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r6 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) lookup_dcookie(0x0, &(0x7f0000000540)=""/85, 0x55) migrate_pages(r6, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030000000000000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000600080001007f000001"], 0x70}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000110c0d0400000000f2ba0078475e2300000000100000", @ANYRES32=r8], 0x2}}, 0x0) 16:05:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'syz_tun\x00'}) r0 = getpid() ioprio_set$pid(0x2, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR64, @ANYRES32], @ANYRES32, @ANYRESHEX, @ANYRES16=r0], 0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vcsu\x00', 0x40, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 16:05:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:56 executing program 4: socket$inet6(0xa, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x8c1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0xf0ff7f) [ 252.893003] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 16:05:57 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) [ 252.959959] audit: type=1400 audit(1581782757.058:62): avc: denied { prog_load } for pid=8933 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:05:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'syz_tun\x00'}) r0 = getpid() ioprio_set$pid(0x2, r0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x9e, @remote, 0xa5}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vcsu\x00', 0x40, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 16:05:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5344637ace409877, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x1, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00']}, 0x79) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 16:05:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x20008800) 16:05:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:57 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x101, 0x9dd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000006000000000010000000", @ANYBLOB], 0x2}}, 0x0) r3 = open(0x0, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x6, 0x0, 0x0, r3}, 0x10) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @xdp={0x2c, 0x9}, @in={0x2, 0x0, @loopback}, 0x5, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000080)='veth0\x00', 0x3, 0x7, 0x3}) keyctl$join(0x1, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r6 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) lookup_dcookie(0x0, &(0x7f0000000540)=""/85, 0x55) migrate_pages(r6, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030000000000000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000600080001007f000001"], 0x70}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000110c0d0400000000f2ba0078475e2300000000100000", @ANYRES32=r8], 0x2}}, 0x0) 16:05:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x0, @remote}}}}, 0x26) 16:05:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/162, 0xa2}], 0x1, 0x0) [ 253.552233] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.566040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.613106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 253.752042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.842754] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:05:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x4000}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='rdma.current\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x9, 0x80, 0x6, 0x0, 0xfffffffffffffe01, 0x40000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x8001, 0xa600000000000000}, 0x0, 0x1, 0x5, 0x8, 0x9, 0x2, 0xff}, r3, 0xffffffffffffffff, r4, 0x3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 16:05:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 16:05:58 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000d40)={0x7, 'veth0_macvtap\x00', {}, 0x2}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x7, 'syz_tun\x00'}) ioprio_set$pid(0x2, 0x0, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 16:05:58 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x101, 0x9dd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000006000000000010000000", @ANYBLOB], 0x2}}, 0x0) r3 = open(0x0, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x6, 0x0, 0x0, r3}, 0x10) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000004c0)={0x0, @in={0x2, 0x4e23, @broadcast}, @xdp={0x2c, 0x9}, @in={0x2, 0x0, @loopback}, 0x5, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000080)='veth0\x00', 0x3, 0x7, 0x3}) keyctl$join(0x1, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r6 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) lookup_dcookie(0x0, &(0x7f0000000540)=""/85, 0x55) migrate_pages(r6, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030000000000000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000600080001007f000001"], 0x70}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000110c0d0400000000f2ba0078475e2300000000100000", @ANYRES32=r8], 0x2}}, 0x0) 16:05:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x58449fddfc54e910) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) ioctl$TUNSETQUEUE(r1, 0x400454d9, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0c0583b, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000980)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffea7}, 0xfd218af603c1544b) bpf$PROG_LOAD(0x5, &(0x7f000000c1c0)={0x0, 0x2, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000c140)={0x6}, 0x8, 0x10, &(0x7f000000c180)={0x0, 0x7, 0x0, 0x9}, 0x10}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40286608, 0x20000004) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, &(0x7f00000006c0)='syzkaller\x00', 0x81, 0xd2, &(0x7f0000000700)=""/210, 0x40f00, 0x15, [], r5, 0x6, r7, 0x8, &(0x7f0000000800)={0xa}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xc, 0x9, 0x9}, 0x10, 0x0, r4}, 0x78) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x1, &(0x7f0000000900)=ANY=[@ANYRESOCT=r9], &(0x7f0000000000)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xd, [], 0x0, 0x2, r6, 0x8, 0x0, 0xfffffc7b, 0x10, &(0x7f0000000000)={0xfffffffe, 0x1}, 0x10, 0x0, r8}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000001e540)={r10, 0xc0, &(0x7f000001e480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000001e340)=0x20, 0x0, 0x0, 0x0, &(0x7f000001e380)={0x6, 0x4}, 0x0, 0x0, &(0x7f000001e3c0)={0x5, 0xc, 0x1, 0x4}, &(0x7f000001e400)=0x200000000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f000001e5c0)={&(0x7f000001e580)='./file0\x00', 0x0, 0xab22d6d8fb67abe3}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f000001e600)={0x1d, 0x0, 0x0, 0x0, 0x7, 0x96, &(0x7f0000000140)=""/150, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f000001e2c0)={0x7, 0x5}, 0x8, 0x10, 0x0, 0x0, r11, r12}, 0x78) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r11, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000048c0)={&(0x7f00000046c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004880)=[{&(0x7f0000004740)=""/105, 0x69}, {&(0x7f00000047c0)=""/113, 0x71}, {&(0x7f0000004840)=""/59, 0x3b}], 0x3}, 0x2022) bpf$PROG_LOAD(0x5, &(0x7f0000004980)={0x1a, 0xa, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic={0x8, 0x9, 0xb, 0x400, 0x400}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @generic={0xbc, 0x0, 0x8, 0x6, 0x4}, @exit, @jmp={0x5, 0x0, 0x1, 0x0, 0x5, 0x2}, @alu={0x7, 0x1, 0x0, 0x6, 0xa, 0xb}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x17, [], r15, 0x0, r14, 0x8, &(0x7f0000004900)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000004940)={0x0, 0xc, 0xe80000}, 0x10, r11, r13}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x9, 0xffff7fff, 0x66a0, 0x1, r3, 0x7, [], r15, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) 16:05:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) 16:05:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() write$P9_RREMOVE(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) [ 254.111618] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize [ 254.191458] audit: type=1400 audit(1581782758.288:63): avc: denied { map_create } for pid=9021 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:05:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:58 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 254.506922] audit: type=1400 audit(1581782758.598:64): avc: denied { prog_run } for pid=9021 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:05:58 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') close(0xffffffffffffffff) 16:05:58 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:05:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="b40000000000000061110400000000008510000002000000850000000700000095000000000000009500000000000000ec5c56d7a61ea0e55eec82b7cfdf1c29156367af75dd5b79bdf48fffbf5bf2325680f67c68491d99aed9330f798b0dbaa65040b15c00b348d0b30419160d4b8bdc0033119c3348c453f2014a163c33ecac7f815a87450f66e96c0ce456d976f06fc54adf43d17cb5a6ad533bba63d4011242d0dd34ee497f"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") close(r0) 16:05:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a29093020600000000ff", 0x17}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) 16:05:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x1) 16:05:58 executing program 5: close(0xffffffffffffffff) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007c60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000001518063fe50530e0c800afa66258c12ef47a7f41a53588483d4d099855315f759c449b819883cc5de9553bdf15e83076cd271895d6b59dcf985bdb71c49d7d0695509e1052c51e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000040)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:05:58 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 254.832821] selinux_nlmsg_perm: 5 callbacks suppressed [ 254.832838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 254.878135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 254.933308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 254.956799] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 255.072942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 255.098930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 255.133809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 255.152857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 255.168055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 [ 255.188456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9068 comm=syz-executor.0 16:06:02 executing program 1: 16:06:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 16:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x3, 0x1, 0x1, 0x6, 0x1, 0x18}, @call, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x1}, @func]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x2, 0x10000}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 16:06:02 executing program 3: 16:06:02 executing program 0: 16:06:02 executing program 3: [ 257.935546] audit: type=1400 audit(1581782762.038:65): avc: denied { map_read map_write } for pid=9088 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:06:02 executing program 0: 16:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:02 executing program 1: 16:06:02 executing program 5: 16:06:02 executing program 3: 16:06:02 executing program 0: 16:06:02 executing program 4: 16:06:02 executing program 1: 16:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:02 executing program 5: 16:06:02 executing program 0: 16:06:02 executing program 3: 16:06:02 executing program 4: 16:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:02 executing program 1: 16:06:02 executing program 5: 16:06:02 executing program 3: 16:06:02 executing program 0: 16:06:02 executing program 4: 16:06:02 executing program 5: 16:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:02 executing program 1: 16:06:02 executing program 0: 16:06:02 executing program 4: 16:06:02 executing program 3: 16:06:02 executing program 5: 16:06:02 executing program 1: 16:06:02 executing program 3: 16:06:02 executing program 0: 16:06:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:02 executing program 4: 16:06:03 executing program 5: 16:06:03 executing program 1: 16:06:03 executing program 0: 16:06:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:03 executing program 4: 16:06:03 executing program 3: 16:06:03 executing program 1: 16:06:03 executing program 5: 16:06:03 executing program 4: 16:06:03 executing program 0: 16:06:03 executing program 3: 16:06:03 executing program 5: 16:06:03 executing program 3: 16:06:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30009, 0x0) 16:06:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 16:06:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xfffc, 0x10000, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'team_slave_0\x00', {0x2, 0x4e23, @loopback}}) socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cc0db4e667263a7192ff58ab16f88b9663da5669b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23c98fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e566bb9f94c5268f7ff158864d444d4bf66e8d85cc74a00faffffff000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd29be9a5adffffff7f00000000000000"], 0x10}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000300)=""/201) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) 16:06:03 executing program 5: 16:06:03 executing program 3: 16:06:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:03 executing program 5: 16:06:03 executing program 3: 16:06:03 executing program 5: 16:06:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:04 executing program 3: 16:06:04 executing program 1: 16:06:04 executing program 5: 16:06:04 executing program 4: 16:06:04 executing program 3: 16:06:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xfffc, 0x10000, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'team_slave_0\x00', {0x2, 0x4e23, @loopback}}) socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cc0db4e667263a7192ff58ab16f88b9663da5669b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23c98fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e566bb9f94c5268f7ff158864d444d4bf66e8d85cc74a00faffffff000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd29be9a5adffffff7f00000000000000"], 0x10}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000300)=""/201) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) 16:06:04 executing program 5: 16:06:04 executing program 1: 16:06:04 executing program 3: 16:06:04 executing program 5: 16:06:04 executing program 1: 16:06:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:04 executing program 4: 16:06:04 executing program 3: 16:06:04 executing program 5: 16:06:04 executing program 4: 16:06:04 executing program 1: 16:06:05 executing program 0: 16:06:05 executing program 5: 16:06:05 executing program 3: 16:06:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:05 executing program 1: 16:06:05 executing program 4: 16:06:05 executing program 5: 16:06:05 executing program 1: 16:06:05 executing program 3: 16:06:05 executing program 4: 16:06:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:05 executing program 0: 16:06:05 executing program 1: 16:06:05 executing program 5: 16:06:05 executing program 3: 16:06:05 executing program 0: 16:06:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c48152099d81f14d75baad9ea8876d7e4e4910afa35591ad035cc59b06ce4eee0e2770c233"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:05 executing program 1 (fault-call:2 fault-nth:0): mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:06:05 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup(r2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000000)) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 16:06:05 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40500, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/vcsa\x00', 0x501400, 0x0) accept$alg(r1, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = inotify_init1(0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x280000, 0x0) getsockopt$inet6_dccp_int(r6, 0x21, 0x6, &(0x7f0000000240), &(0x7f0000000280)=0x4) fcntl$setstatus(r5, 0x4, 0x72109c5fef5d34d3) r7 = gettid() fcntl$setownex(r5, 0xf, &(0x7f0000000000)={0x0, r7}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0x24002054) fcntl$notify(r5, 0xa, 0x34) r8 = open(&(0x7f0000fa3000)='./file0\x00', 0x155081, 0x0) dup2(r4, r8) 16:06:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = gettid() tkill(r6, 0x1004000000015) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) statx(0xffffffffffffffff, &(0x7f0000001a80)='./file0\x00', 0x4000, 0x1, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000001a00)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000540)="2ea96b8656cabb02b9e06b99b8450f3ccda50d4875d0f8a2c6cd505d3f9d3e1a67c73f5c76c4bbb05af7857ba84f4edbf0a056a23b6e0549f87fdfe23af7d4f4467abc47601a69c24e0217218b416f1fa4f5fc15b86a4047eb66ed9d0caf2f4b0326dc562e60f823af35aad78524cb3309eafa2a1a5a7010fbc149e0bb4f3677b87487679b6ae112ebbfa15c51fc74e29b2d5dbe0869c271ad80a5384c9e155739fd76ffa287a4bdde2868220ca921ff559fe3ed2be8be1b5ce130f3a1226bd8dce37beb926d4740d7539005c59eaacb9b8247d3a92b17121e78a65dfcd794180d36c15683b6b94d16855e0bb71f289be0259df518e590f69059fbb96d8e15350d99ed2e9597d89bf7ddcb43843454f1d49746b1335da0076d8a18bbdc316398a39e469989b951c2c84947f0bdd8654fa796b2ffa5e415c85261e5f5dbdfac91f581770dc8bebeba3a0b48785e339850200528432e2b3cc8d22b95c02c7f3446dafc2c2289380619f1cbc1c2505dccce521b54271d20189365abb570de7ef1e598784cb566c32c9b84448d0feef00b31a306d26065e440afa8a5ed5605489d6fe280b3ff306e2200baddcc7b7753426a422746fc3ae6a5615c6c2c26a13e53c7ca4b7f589a737695a728682f4304191bc877213cb553f7f0347d4cdd77050d3ef7bdecbc895a7c9e7c52903c6f915a7e34d04b06ff466f79cc4086c1a3cc3000600b5614f9c799494590c497b89d2b82a99c829021e27dc1b93a176ef615656c4dcd1150ab3a878f6f7cf997af7e53b13b5ffbcac893e080f41503fa21d319f61b3cad55bf9058590be3440657eb6bbb9670c7cbeaedf552b361dc80a861fec7f98c8b7f0eea2ef5a83ec44d053cbc01ebe744a2f381dbcde6422900608f7833959177caebd8d1738aeb275dc02c59e185ee1a88246b0d241b6326c707c3e451ab604d337acea68eb1bfc7789875684265de956b6a71b50d66a87ad82aa69e46911f7d745c330a54970644b14b6c715cb1c57599b30a837156f108237f797bd29050debca69765e3b0d6d99edaece8a96b557bf5254bcc2a1f228adcdb85e9937cabd0ee8ea3034ea13462936ac5cc85a044f881fcb7e3f62a758465b924750865248815fd682354144a40dd0ca1e100ef94a1bb7bc34ca60816d9f56f449660e7fdb67e8081e1f7055220ba1a4a6ffa1cb831c53a4f86e9b2079db1956d217854839e5d63c388ec2f7fa560b5fd53d25e403ebedcaef29b80c1faa17e69d5609f3180ce5b4444a4162d32e6d8c5de1fca48911daf01a124d570e0023d6dbe4f63fcfbe346e226473064dc85fb9f130557d4a47c5eb69779b9467ff3f8ccbb423e92001ea4718aa6d9286bcb36f675f162e5479a9575c670004c77222f3c520ad4fe7bdb5ddfa608b5e400f7148aaa1fd862b043a0e7460d889d2ddfe6775bca291f55ab63474c8707eb9e01301ef02bbac2a70bd4330560bbcd5b04d1bd8c96d01f9d93f5724d8b1e93a5c86ad33f3e7f87613e68f55958d26127b7e31ae0d9bddb512a15f861c9f898534987c9c2cb313303b5c4effaad378b13c4864b4acf0572cc2b8dd499cb7a779e554ec1f0ca15d713c040e084422747ed9c761a6aa1a07090eaf8633e61177958a91fd21a10bf9bfb48623cc438b9192853baf2bcfa5b779d50ad085bac07197638eea82954c02ac8e6d03b35d9a90ce484e7f9670d92e253b2668dac3fb87d938530b4cda6298334f39f7f3e70e80228cb5aae290a82dab0337266e8515b27aa374f891ed7f9ee869f466a04c16bdcac07baf9dc567f25962a124775f7cd4f15c5544eb9c1a8be8abf1c1855b32f82c4c9a8ce64824b3837043edf879d67007fa77043193e5c46b8509d79e3a47c27b62541e5a5cf8e5d4407d5ced8092eac0001a3cbc34c2f38d07676e22380eb83752ecf715d3f7601219158c83e9ce29a1e7e8952d1ea14fef4c9e371cbc441fedd5879c4c955ef9ded11286335998c6725fa3d581b5936412b0cad450a4677f16fc8eeb632020e75197cca4333ca8adad3439e29ecd8b28d3dd8a034f10db4a4ca0ca60f217dd75f872ba9582865594e6d9a823acbc64dd1a1306158282d01b21f12ee05156dd8aa518f38e323559d1be9009038cef35314f76034148abdc13c29e7a50dd981d4f5d1cd826db234254761a7a7cefe332b24a1f5e1a9c12f3e4c430d920f91f853a9dc2e30a6bf2edb9a4dfbbf1dbfc76792d2cc7a055087e9de22afe3c24ded3dd7211630448199887d1ecbafec047d323ea1e4ee1bdc60a65b8be779ff95ec6b84e434bec3692b6c8a84a54dbf9c17021e0cf6c45e28fa6a3e9eef3b16e9a20ab191e93b30fcea57e7c6472bb90249dd50db560682bb08fab41f08141d32d935876c41050f0e02dfcb3bf791b1816336112bde6cc4f06b559e9f5a8ee8f9f24b7fb8caad39006b8552fa19cd96d93655eb20c80c2e9b50ac46eae4b5ecdb6b36debb9a949fba40a65a5b3ee40916d408d3f3b3cbfd1cdd6fc66fa4f34d32296bf064a5688fc092d73874178fce619aab9cdba109b7475c410acc48a00edb91167ed708828ee979add2d273c25fb5ba7b879c7cae6f17a8310365a7aae92842a118c545336357abaf93167239019a46dcc37768803405ed753485d9c48c4384a3c869b32c6413a9b0bc21e03632c03eaaf644014c147798ae30532d73b241e75039234bd64cfb8ffae9e50f33555546e8c3022f621fd479110e0c082cd08990a62158b124df8ceab4fab6c3d3d769611206fee3232890fa8554fa0a68eef0f86558a384a6aa60d305741c29ad5fd30ef13f489c3b79fe426a62aa74dd96ecc9d443fc482b42c727b8d240283dd04612ad61ea68df9ee6323116224af5170b254a2250bdf7ffc7a6b743090dcde025e5b7a8c905da599d7536a2441a27b14c39f933c785fa311da0aaafa44f836cd52862b8af3860abbbeb2bcce4c079d7cd8e65cc17d560d1c5b5c31b04f6e078dd7b569978fa59bd2119e7d87bbb7f12826e3bad91f9d532692b34d7db2ca7c2c06ea845be4a5ded9352f5f3c9b3efc72b13e7872474a70b435233fb2b134a3379a97a23069d5126d4e56e1c99c8d28042921d0ad93273e3b85cf72fd9bcf4314ebbcf470647cd0040324640e12fc369c3d5e6f63abca68c54fc840af947ca0406f216724f68e2cfa4ca11a464583f9701ddbf832883cc3863552930a9d62de0e0c919b09903cbe74ac1dcd7da55466faa7b9919a2ef77eea0c5fd6d0db4fb767b41367500bc81e86a1c45569d97f5c7d270647072773fdbc523c731bb12b100e7a12419fbd4b39582cae69593593b5fd80b061d5243d81aeb6245870bc9c990acd6625880e2d27caf347b32bff84313a2496cbb3fe08a1a50f8525cf00b89e1ac2e0b174f9ab11c8eaa36011f7c3b8253d6ed804d40d946674124c8678c13a582a69b8404d3e4bfb4745699a3d5fc73761ac13f693901a9d28379848fd2ca6dc71e5694725a6679d02d917c089d4838b5f18439fb32abe0aaf0ef6720176283a76ecb2af787d11d25022dd7376df90bec562c3abe25b4dd5e9eb4f6b497ad95dde9a1c1b28ba2a0b174633639d6a6b77186ea7261bee257d2ffbc929bae2cb0d1bc8297fcc61807e82619f77775a3ec6fe099dafaa666e2bb709062804bf7c9d5c4b0ac0caef03d1d2f8572a599a99dcabce5216227167abd3a9c27bed02a8271856cf18532e1be4c1d7868d100e0d5b5f7f8b21577e199236677843f8dd869f959f136c1193a278f869a967717bcd51aa662d39c49cccebc395ada50a3e810abb68e9cb9adeb9431920d0988e063e033e773b25964a4a974778f5b8f844edaeecdb43a39c3f722c2b95cf4400ee54ddb03cce78e488cd0a405046ca9af6008a65e36428458203f329fe3b81b10df8d978ff6ef9f9f92147058fe58ea82a173b5667932d80f4c88c3cdbb4ebf8718f028fbf47af3266f5bfda8a43df22d07f57240cef0b92ebe228a183f9ec25e17f085b7b2bc54a3526c046d30133e417aa9de8653e842dc760badcd15f4babfe2f9a79547d930d8e6539247602e49d3798966e36c7e242e0f613c9912777c0440d4fe0a9e0fe0fd208184498a851ccc775c16ec6df86e97604cb668bd151c3554abda5dca64ad00f4ff4b57b856a92818a3773fc05da74fdf4e98a3cfed348c03c01cb2d3e1df91c7d7f6771919d2527110b6953ff4952be053deefa94f53d398f0235b89f31ac4dd471a14164dffc9ef927be71a1b823f651b7bdb0724e8e532b4df93df84835d9f878057674a452eb561343313fac3835e4789c7f1a22ee7f5188e77a6e26cd9b91e0c3c514b218af4df0f7e8f66d45aa040888e25acda3b66bde6f779ca23640f6812798060b624e1bf5f50e1aa4325c1786e31456880384d67000bc0110ef7bad4aa62c4c98c6855bfe34856fa64d37998c8f67d9905f08aea105155ce3c0786e160f82cad25a9b5119080a29bd5f90509a79d4102fbc0b8e73cb0c7679fd5791bbc46cb3d6014fe2a6f8a0ad6139e3d122fd0ca5def52c5e2605c602385bec99c8934cb8ebe5f0f744588a35914c05014f56ee0eb1ab3272707ae47556c77c503ba5574e9dc2c3d914a15914a0c55eb6dceb5ab8d64bc9f0a38ddbab6654e0d2255d5b658c8d1f5dd6a6e3098316ef1d11a8e60f02ba80fe948a7e56d5e672dd3be192381267dc2e4e642b1e0a564fc7bd76930915906d7d0e2db661eaf612a45458dfbce5c3b430c1c1d3afd2244a44208f6329b7095b2794e55408149d63a32d06c8a30ea22ac02ce793e99215a807da166b08450a4587dbad7c34a20d42e77416c3470c70ce5fd2ade410ffcfb2910f9a096ee0b3d9a3ac8433cf63e28650977d8b180447569976d9099094315e027e8d13b86fd420da6bfb6643baff9f2d0598fff133168db2cc6ccdb8551941f05369bab4893fe330d7fe49884563542d45e80f4fdb8920f3e1474a7b6ecccc37b6c786a911e30d717ef14793f4a015536c5860b54b67d601649f93b6206459da6c625c2eae5cb9111903e4f0f29f946e74833a832439db8c67f879b7b993fbb0bc368687755bf6de63f6f35cca483ab1790edb6305b499853b7fcf7e85d157da5204db2e4b38fef23a0fba1bd5ac1cb2599704177c925f6e6ac62500305a81dc3fac20eb918e03a3a7a745caa72da798cbaf3b1d10e458367fc4a3e98a4c014b60666180eab2dcaccf5a4a865740c643c8a7a004c12edfcf98aaaed801cffa0d33abc4132b892dd69a32ea1a800feea8b89ac9bc8ee5302f0ee16b0c80e2992bac7d7280403bb52eb7d1c9a178cd77680fe6248d1f1480fc48d217f6d7d5b3eea729f82efbd71794cefdbdb468b66e780c237b6caa51d5b46a2faea8cdd8813840790e4faa67b5fc073aa1dc120cfe126db91b3804af43fd69a339763cf790d3b56291fc2e66bc4c075c7dd07f35e427661375144a39251b7fbd0ba422190f17acc3b7b1bedfa53d13172b35d376b37d37ad6a57ab5a96d5a91d093d32c4c92e5b4fa616d20d90f3e8d92cfaf6b327cdcdc1d433536dac4207c2b55020e6f5651f6ea850bd7e61566436368edf9cf065a440135754aef39e6ea2fa2cba9184f6d33bd1570e2c4664b4fcb2b375656317140c4ec2b546595abe3e1c7c303807b8cf13a30eb6c46d0bdc7b260d19c3ca1d326fb47ef10e9b97dcabf2b9713b6e870209550540f8c82d708c918bd96e365b6c2231fc7652609e6dc89e41f5c6c8dd051febdb40db3c41afd06", 0x1000}, {&(0x7f00000000c0)="d0596d1406a3156282a8268c4e306e553fd518c287d9467f7d01bfbb32b8ee99114e6cdb7fb4d754f6aad8341c7dc9d3b6d9afeeccc970757aa941cc740f054377c7b601d89031984d119dcb6dd4b9a2d411fdf93dc18a4546bbfd98e1dfbdcc7233db195c2da50ad99f8ec6290e68ee273e3f44449599f4a4c00390b2f7f985ba86e63fac1b", 0x86}, {&(0x7f0000000240)="3acd623b4bc602777526a7f6e6e8043912dae18becfd8c753de9de7435df96d8ab13ada0ce30e0741a2b334f7d050c8f9f0f20408b3a9e7c0d3580a30b3f31f0aecd08054a0592b1f3a7393f0af21cdbb5ae2272249fa377f373ea21e263410b860d82f54a35bd36b69f720355d85942", 0x70}, {&(0x7f0000000180)="7e31e51d46f7177decc6ac070fa4b331adcf43c3", 0x14}, {&(0x7f00000002c0)="443c0aa7d1b56e25432766bd46ccc0d47a0b58cb8f8e428ee13aa0364ad7fcc00b", 0x21}, {&(0x7f0000001bc0)="48cd4299b40f630830bb369be7a5966f8ed0c14b3bb701ed8d57fcce46e5d137adf80d8548e82ef48984fbed8facbe0b7e851d55303045af36daae8904391e1310cf991455a33101c6399da0939689382b465cbcd44af4198a77345322bac708daa8426b3f169883313a4bf0fc4d709b927194a4ab755f18491f5bf1e30639919c6da21559273fe155b8a61739a57c4f3a635c3a75429aa9f4cd032005aee3264756f23071f344d5980b37a96fb554e156c19fddc53eceb8f3e52630ff92c428a857d6d8ad2da08ceea7f7645f2faa3deeee748ddc413466999ceb4918", 0xd9}, {&(0x7f0000001540)="7e6c8064ebb11d8b2b1b908a3238e56fbe79732f3ce069cb5f675711664a58faf73619af8dbee42a05a00a52b41e23982fbf74be8c8899a559a42252ebbe52715187bee7c510d5eafa36b9551e9ad3785784345e9cbd7468f33d887f45d888e91edec185466ad42b107309baa8cd31d36d05b79fe08c6c4006feb3d4872831e44f3890512d362bb2ec5f56ec450dd914cf3b", 0x92}], 0x7, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}], 0xfffffffffffffffb, 0x41040}, {&(0x7f0000001680)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001700)="3ae80789f61ff8068d10968266606867ca2782f8e69d213549a42282254fa0b5f92e519d49a7366b61e507abf9e9c7172ed806d85e0df7121a336edcdcfd63c57eff0e316c99e20ea58a4dcbb0178683332ff3628b7efc739baac566d4ea87f169da780868a54267f5c593d82b8eafdc768f5a22d4da2736e9ef57445bc9f446be87edc6a124a7fa256cb635797e4df557c1bdbd7cdb6559977e635dbab2bc956465bef4bfcbc64b5e9dc5ea6d05d76be275613a9ceda3a56355a2926e800aa93013c481a58f9decf901e744c89f8fa7e035cc5e5fa32d913dcc4c3ebdf0807e6e2c618a", 0xe4}, {&(0x7f0000001800)="c1f21c6b196e3340af2e468e6bc84991e385a42d7180dc73b8c6284416f40d3ab0e1707a8ee968d9504a438bf524ce8985a302a77bdd17a98ddef0d3499017aa45390bf2647eb2a95be0409bcb832a86526f38f54c65d518a3a19ef9c094f2b7a5ffed", 0x63}, {&(0x7f0000001880)='(', 0x1}, {&(0x7f00000018c0)="e2df1e1207166671abf0f9e88b5c207e20b5744a8d6ca21194255d34f9b076642084e02bd15f25e2d2c29939940a6f30f643554d2db732d0f81ce7fcc7ab54971a46f0cfccc9174ebfef84937972a99527daa8d83f9803754655fb3b6150318085d88add6e69862988b4bb06deb41beea889a3665a714d6a7e7c2abb1309368e598f90a384782d0a272d430dd4d575a4f9d64072175bcdbe137fefd218192cd4f7f59ee6f5facbafecd53f73a56224801f3d8fe61b50f4ccc7bd9368eeac0ea1511884c4d01cc72aebf14beac547215dc5546c", 0xd3}], 0x4}], 0x2, 0x40) ppoll(&(0x7f0000000200)=[{r0, 0xd34}], 0x1, 0x0, 0x0, 0x0) 16:06:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 261.719128] FAULT_INJECTION: forcing a failure. [ 261.719128] name failslab, interval 1, probability 0, space 0, times 1 [ 261.778804] CPU: 0 PID: 9356 Comm: syz-executor.1 Not tainted 4.19.104-syzkaller #0 [ 261.786767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.796153] Call Trace: [ 261.798829] dump_stack+0x197/0x210 [ 261.802576] should_fail.cold+0xa/0x1b [ 261.806504] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 261.811639] ? lock_downgrade+0x880/0x880 [ 261.815832] __should_failslab+0x121/0x190 [ 261.820091] should_failslab+0x9/0x14 [ 261.823913] kmem_cache_alloc+0x2ae/0x700 16:06:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 261.828094] ? creds_are_invalid+0x59/0x150 [ 261.832439] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.838001] ? __validate_process_creds+0x1d9/0x300 [ 261.843042] prepare_creds+0x3e/0x410 [ 261.846867] do_faccessat+0xa2/0x7f0 [ 261.850599] ? ksys_write+0x1f1/0x2d0 [ 261.854422] ? __ia32_sys_fallocate+0xf0/0xf0 [ 261.858931] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 261.863810] ? do_syscall_64+0x26/0x620 [ 261.867906] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.873425] ? do_syscall_64+0x26/0x620 16:06:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 261.877433] __x64_sys_faccessat+0x73/0xb0 [ 261.881704] do_syscall_64+0xfd/0x620 [ 261.885529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.890745] RIP: 0033:0x45c6c9 [ 261.893965] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.912890] RSP: 002b:00007fc8de8bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 261.920620] RAX: ffffffffffffffda RBX: 00007fc8de8bb6d4 RCX: 000000000045c6c9 16:06:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='/dev/nvme-fabrics\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x0, 0x1, 0x0, 0xc37, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x20, 0x25}, 0x40, 0x1, 0x0, 0x2, 0x10001, 0x5, 0x93}, r1, 0xe, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0/file0\x00', 0xb) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0x14) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = dup2(r3, r4) read$usbfs(r5, &(0x7f0000000040)=""/11, 0xb) r6 = socket$inet6(0xa, 0x80003, 0x7) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) wait4(r7, &(0x7f0000000080), 0x8, 0x0) connect$inet6(r6, &(0x7f0000000040), 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup(r9) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r6, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:06:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[]}}, 0x20000881) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xa4, 0x0, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x81}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xb1}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x80}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xa4}}, 0x4) [ 261.928020] RDX: 0000000000000002 RSI: 0000000020000080 RDI: 0000000000000003 [ 261.935307] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.942590] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 261.949938] R13: 00000000000000a6 R14: 00000000004c3208 R15: 0000000000000000 16:06:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:06 executing program 1 (fault-call:2 fault-nth:1): mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:06:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x12}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000002c0), 0xfffffe50) pipe(0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000006c0)=0x1, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f0000000240)={&(0x7f0000000180)=[0xb8, 0x7f, 0x200], &(0x7f0000000200)=[0x0, 0x0], 0x3, 0x5, 0xeeeeeeee}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xfffffffffffffffa, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000001c0)='/dev/ocfs2_control\x00', r4}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="b410ee6f7e78512591eb4ac02000f6af9760caa5c09aef68b5c7af6e688f1d6a9cd2f149380fc09cbd484bc698b3e8e49a0e96a7e573e3af1b7532000095e2994b55c8f108ed1b58d9637077c26b6f1311c680b3732467d8a745aed833eb5d89fcf7249a76c3f953a30ec00e7e341952cbe7d80a909dda0000000000000000a39d5c0539dc56663d47413565ea0766a9be0863b5bc561c429c694b3638ed396af6c9ddb7ef89d51731fe4acfe2ab76c877f6826e562a92ac778b6065571dbd767d1f11ce14ab4cdfae523dcdffbf19c877ed87e8418f221b2bb6ad9466", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000007c0)={0x0, 0xf6ff}, 0x27c) [ 262.155864] FAULT_INJECTION: forcing a failure. [ 262.155864] name failslab, interval 1, probability 0, space 0, times 0 [ 262.233655] CPU: 1 PID: 9388 Comm: syz-executor.1 Not tainted 4.19.104-syzkaller #0 [ 262.241505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.250867] Call Trace: [ 262.253481] dump_stack+0x197/0x210 [ 262.257129] should_fail.cold+0xa/0x1b [ 262.261039] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.266163] ? lock_downgrade+0x880/0x880 [ 262.270339] __should_failslab+0x121/0x190 [ 262.274595] should_failslab+0x9/0x14 [ 262.278406] __kmalloc_track_caller+0x2de/0x750 [ 262.283101] ? selinux_cred_prepare+0x49/0xb0 [ 262.287617] kmemdup+0x27/0x60 [ 262.290832] selinux_cred_prepare+0x49/0xb0 [ 262.295183] security_prepare_creds+0x77/0xc0 [ 262.299697] prepare_creds+0x332/0x410 [ 262.303606] do_faccessat+0xa2/0x7f0 [ 262.307326] ? ksys_write+0x1f1/0x2d0 [ 262.311144] ? __ia32_sys_fallocate+0xf0/0xf0 [ 262.315661] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 262.320425] ? do_syscall_64+0x26/0x620 [ 262.324420] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.329800] ? do_syscall_64+0x26/0x620 [ 262.333794] __x64_sys_faccessat+0x73/0xb0 [ 262.338049] do_syscall_64+0xfd/0x620 [ 262.341874] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.347175] RIP: 0033:0x45c6c9 [ 262.350379] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.369305] RSP: 002b:00007fc8de8bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 262.377030] RAX: ffffffffffffffda RBX: 00007fc8de8bb6d4 RCX: 000000000045c6c9 16:06:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 262.384311] RDX: 0000000000000002 RSI: 0000000020000080 RDI: 0000000000000003 [ 262.391617] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.398899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 262.406184] R13: 00000000000000a6 R14: 00000000004c3208 R15: 0000000000000001 16:06:08 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmxDe=000000000000100000,user_id=\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 16:06:08 executing program 1 (fault-call:2 fault-nth:2): mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:06:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='/dev/nvme-fabrics\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x0, 0x1, 0x0, 0xc37, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x20, 0x25}, 0x40, 0x1, 0x0, 0x2, 0x10001, 0x5, 0x93}, r1, 0xe, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0/file0\x00', 0xb) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0x14) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = dup2(r3, r4) read$usbfs(r5, &(0x7f0000000040)=""/11, 0xb) r6 = socket$inet6(0xa, 0x80003, 0x7) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) wait4(r7, &(0x7f0000000080), 0x8, 0x0) connect$inet6(r6, &(0x7f0000000040), 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup(r9) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r6, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:06:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='/dev/nvme-fabrics\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x0, 0x1, 0x0, 0xc37, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x20, 0x25}, 0x40, 0x1, 0x0, 0x2, 0x10001, 0x5, 0x93}, r1, 0xe, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0/file0\x00', 0xb) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0x14) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = dup2(r3, r4) read$usbfs(r5, &(0x7f0000000040)=""/11, 0xb) r6 = socket$inet6(0xa, 0x80003, 0x7) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) wait4(r7, &(0x7f0000000080), 0x8, 0x0) connect$inet6(r6, &(0x7f0000000040), 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup(r9) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r6, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:06:08 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) gettid() socket$kcm(0x2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0xb41, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x303800, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000600)={'veth0_to_batadv\x00', 0x2000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r4, 0x0, 0x4}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x2001004}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a40)={r4, 0x3}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x400086) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000440)={r7, r8}) openat$cgroup_ro(r6, &(0x7f0000000640)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000380)='+\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x890b, &(0x7f0000000000)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r10, &(0x7f0000000200), 0x400086) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f0000000440)={r11, r12}) sendmsg$kcm(r10, &(0x7f0000000300)={&(0x7f0000000200)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)="1024827f33ab746808b2a885a1ddc681b3da136a11d10c47ebafdfb7aba59c83d8faf88517f8163ca1112a66eb138f207a60586197b10f01d30bf83ffe1a92735992aa7b1ff875b0094e45b95d6d4baeb07c0c51e136baf679a6a067d77e27bb417c6b6f5c99aeff5371e5d3006691359639b23ee36eedfc04bdb751c5c234b27c8092a54f25b1f31e24b9c125948a9c26eccce3949765e46e9f8928d6b33cb361a3ae2ed9db0c953ceaeaeedc2329c85cb4993b99913177e12c46e531521e65cae3c133df01162829ac63f84e8520f0a17a4327607da0e7d782195a790662c2ad0950b20f4ebed471c2e75b21f5be476cc16f608b", 0xf5}, {&(0x7f0000000100)="f9d62907f58be2275c80b3ab67e3dfe54fa3a0d5ae28fa2533d9c252c27ffce8702f423f0fb80238bb90e1152cff777e7903e9aad9a5", 0xffffffffffffff7b}], 0x2, &(0x7f00000020c0)=ANY=[], 0x44d}, 0x80) r13 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r13, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r13, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8800000300000000c00195c1", 0x34}], 0x1}, 0x0) recvmsg$kcm(r13, &(0x7f0000000a00)={&(0x7f0000000980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a80)=""/182, 0xb6}, {&(0x7f0000000b40)=""/81, 0x51}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x3, &(0x7f0000001bc0)=""/112, 0x70}, 0x20) [ 264.789843] FAULT_INJECTION: forcing a failure. [ 264.789843] name failslab, interval 1, probability 0, space 0, times 0 [ 264.798046] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 264.817168] CPU: 1 PID: 9414 Comm: syz-executor.1 Not tainted 4.19.104-syzkaller #0 [ 264.826708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.836071] Call Trace: [ 264.838682] dump_stack+0x197/0x210 [ 264.842338] should_fail.cold+0xa/0x1b [ 264.846249] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 264.851379] ? lock_downgrade+0x880/0x880 [ 264.855556] __should_failslab+0x121/0x190 [ 264.859806] should_failslab+0x9/0x14 [ 264.863628] kmem_cache_alloc+0x2ae/0x700 [ 264.867787] ? memcpy+0x46/0x50 [ 264.871075] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 264.876103] ? map_id_range_down+0x1ee/0x370 [ 264.880539] getname_flags+0xd6/0x5b0 [ 264.884355] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.889910] user_path_at_empty+0x2f/0x50 [ 264.894073] do_faccessat+0x262/0x7f0 [ 264.897886] ? __ia32_sys_fallocate+0xf0/0xf0 [ 264.902397] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 264.907168] ? do_syscall_64+0x26/0x620 [ 264.911161] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.916545] ? do_syscall_64+0x26/0x620 [ 264.920543] __x64_sys_faccessat+0x73/0xb0 [ 264.924907] do_syscall_64+0xfd/0x620 [ 264.928715] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.933909] RIP: 0033:0x45c6c9 [ 264.937111] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.956028] RSP: 002b:00007fc8de8bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 264.963763] RAX: ffffffffffffffda RBX: 00007fc8de8bb6d4 RCX: 000000000045c6c9 [ 264.971049] RDX: 0000000000000002 RSI: 0000000020000080 RDI: 0000000000000003 [ 264.978342] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 16:06:09 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000007c0)}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/193, 0xc1}, {&(0x7f00000003c0)=""/56, 0x38}], 0x5, &(0x7f0000000480)=""/159, 0x9f}, 0x10040) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000ffdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="0c0003000000000000000000080004000400ac1414bb0c0003000302000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x4010) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000014c0)=0x2, &(0x7f0000001500)=0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @local}, 0x4, 0x0, 0x0, 0x1}}, 0x26) 16:06:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 264.985789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 264.993089] R13: 00000000000000a6 R14: 00000000004c3208 R15: 0000000000000002 16:06:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000000)="7882683a", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6, @in6=@mcast2}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ptrace(0x4206, r0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x400000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setns(r2, 0x80) accept4$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x800) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_buf(r6, 0x107, 0x16, &(0x7f00000002c0)="9ac45c12aa43171d603d6069e5f9ec45145b062684d5874bfe1de36e550f87509789a322d77a5e147aa4cacbe8dfc5a25079f45ec4d651e245d91213941fcbdc7d2a9e7ce36ea2b139bb49b721a503b2a8d6fab5a9e120a3283af52929771c9ca9ace4206304e05d5a5725a7f59a7afb6104c7d48b697b23dd9436", 0x7b) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) 16:06:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:09 executing program 1 (fault-call:2 fault-nth:3): mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 265.259382] FAULT_INJECTION: forcing a failure. [ 265.259382] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 265.271247] CPU: 1 PID: 9446 Comm: syz-executor.1 Not tainted 4.19.104-syzkaller #0 [ 265.279064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.288439] Call Trace: [ 265.291089] dump_stack+0x197/0x210 [ 265.294743] should_fail.cold+0xa/0x1b [ 265.298764] ? mark_held_locks+0x100/0x100 [ 265.303035] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 265.308209] ? mark_held_locks+0x100/0x100 [ 265.312474] __alloc_pages_nodemask+0x1ee/0x750 [ 265.317180] ? percpu_ref_put_many+0x94/0x190 [ 265.321703] ? __alloc_pages_slowpath+0x2870/0x2870 [ 265.326832] ? find_held_lock+0x35/0x130 [ 265.330927] cache_grow_begin+0x91/0x8c0 [ 265.335006] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.340669] ? check_preemption_disabled+0x48/0x290 [ 265.345837] kmem_cache_alloc+0x63b/0x700 [ 265.350029] ? memcpy+0x46/0x50 [ 265.353336] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 265.358373] ? map_id_range_down+0x1ee/0x370 [ 265.362986] getname_flags+0xd6/0x5b0 [ 265.366813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.372373] user_path_at_empty+0x2f/0x50 [ 265.376551] do_faccessat+0x262/0x7f0 [ 265.380378] ? __ia32_sys_fallocate+0xf0/0xf0 [ 265.384995] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 265.389776] ? do_syscall_64+0x26/0x620 [ 265.393774] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.399162] ? do_syscall_64+0x26/0x620 [ 265.403167] __x64_sys_faccessat+0x73/0xb0 [ 265.407431] do_syscall_64+0xfd/0x620 [ 265.411264] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.416500] RIP: 0033:0x45c6c9 [ 265.419710] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.438639] RSP: 002b:00007fc8de8bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 265.446371] RAX: ffffffffffffffda RBX: 00007fc8de8bb6d4 RCX: 000000000045c6c9 16:06:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4a000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'macvlan0\x00', 0x100}) 16:06:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:09 executing program 1 (fault-call:2 fault-nth:4): mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 265.453662] RDX: 0000000000000002 RSI: 0000000020000080 RDI: 0000000000000003 [ 265.461074] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.468592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 265.475886] R13: 00000000000000a6 R14: 00000000004c3208 R15: 0000000000000003 16:06:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='/dev/nvme-fabrics\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x0, 0x1, 0x0, 0xc37, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x20, 0x25}, 0x40, 0x1, 0x0, 0x2, 0x10001, 0x5, 0x93}, r1, 0xe, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0/file0\x00', 0xb) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0x14) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = dup2(r3, r4) read$usbfs(r5, &(0x7f0000000040)=""/11, 0xb) r6 = socket$inet6(0xa, 0x80003, 0x7) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) wait4(r7, &(0x7f0000000080), 0x8, 0x0) connect$inet6(r6, &(0x7f0000000040), 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup(r9) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r6, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:06:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f00"], 0x48) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = dup(r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x1, @remote, 0x6}}, 0x0, 0x0, 0x27, 0x0, "9c9e4021a7ba6fd373ec004f7ad4d078c939fbe915d694bed57e5534399782cfdc599c3568983fb52b956ddb0495ab82f2571a2f373bea05895d5d26aeb327374afccdff36f638bc01e9091523efc47d"}, 0xd8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) socket(0x0, 0x3, 0x2) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r4, 0x80003) sendfile(r1, r4, 0x0, 0x8000fffffffe) recvmmsg(r2, &(0x7f0000000c40)=[{{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) 16:06:09 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:06:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f00"], 0x48) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:10 executing program 4: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) setgroups(0x1, &(0x7f0000000440)=[r4]) chown(&(0x7f0000000000)='./file0\x00', r2, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r11, 0x605}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r9, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x148, r11, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x74, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe9}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x17}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40}, 0x40010) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000200)={{0x84, @loopback, 0x4, 0x1, 'sed\x00', 0x29, 0x7f, 0x3}, {@remote, 0x4e23, 0x10000, 0xfffffc01, 0xfffeffff, 0x80000000}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@ax25={{0x3, @null, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0x80, 0x0}}], 0x2, 0x0) 16:06:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f00"], 0x48) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:10 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x3, 0x0) 16:06:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) 16:06:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='/dev/nvme-fabrics\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x0, 0x1, 0x0, 0xc37, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x20, 0x25}, 0x40, 0x1, 0x0, 0x2, 0x10001, 0x5, 0x93}, r1, 0xe, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0/file0\x00', 0xb) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0x14) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = dup2(r3, r4) read$usbfs(r5, &(0x7f0000000040)=""/11, 0xb) r6 = socket$inet6(0xa, 0x80003, 0x7) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) wait4(r7, &(0x7f0000000080), 0x8, 0x0) connect$inet6(r6, &(0x7f0000000040), 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup(r9) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r6, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:06:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f00000000c0), 0x4) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'batadv_slave_0\x00', @random="01003a1e2410"}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000080)=0x20) 16:06:10 executing program 4: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000300)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4dbfc796a28204d5d6cdddf9983f3b84a589d70bd53a4377c5787ca9ad9e5f79d49205b6385659ab60d2d2816f05bbcbf1caf3f7498d2b50dbd1bbe66a62a9b8a89c8e4966d499c89e42a836330ddd2a7b2ffba8dafc20e41fb8e0f472b29c7cd3788eeedc7f3d049efb2f62296b6f7fee803caaca29776715b5b5903c59cdfb7dc21143", 0xcb, 0x10000}], 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/149, 0x95}, {&(0x7f0000000080)=""/72, 0x48}], 0x2, &(0x7f0000000400)=""/197, 0xc5}, 0x40000000) 16:06:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c4"], 0x6c) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:06:10 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x4, 0x0) [ 266.657708] BTRFS: device fsid 01f60180-0000-48ae-b81e-1b00b10efd9a devid 17169 transid 15480284253275998143 /dev/loop4 [ 266.675155] audit: type=1400 audit(1581782770.778:66): avc: denied { ioctl } for pid=9504 comm="syz-executor.5" path="socket:[34724]" dev="sockfs" ino=34724 ioctlcmd=0x8924 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:06:11 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mount$9p_xen(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='9p\x00', 0x220000, &(0x7f0000000240)={'trans=xen,', {[{@cache_none='cache=none'}, {@cache_mmap='cache=mmap'}, {@fscache='fscache'}, {@afid={'afid', 0x3d, 0x3}}, {@mmap='mmap'}, {@version_9p2000='version=9p2000'}], [{@measure='measure'}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}]}}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) setreuid(0xee00, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) 16:06:11 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x2) [ 266.924850] BTRFS error (device loop4): unsupported checksum algorithm 52569 [ 266.965742] BTRFS error (device loop4): superblock checksum mismatch [ 267.014477] BTRFS error (device loop4): open_ctree failed [ 267.036799] audit: type=1400 audit(1581782771.138:67): avc: denied { getattr } for pid=9523 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 267.124088] warning: `./bus' has both setuid-root and effective capabilities. Therefore not raising all capabilities. 16:06:11 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000000011905030100000800000012000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000600080001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b317636dc46e47f0a3f1cd4ce77c76e72fc1ddf1e3f000000000000000000005c01000000be090248e4ab74764b1108e1e5c2b839ef2f56d5760f6385414ffa7ed2edc846946b783a01e148d741824051a6be4f9e367aadd861caf92bd7a0907771b9666d5e7891e1c46fb9176438ae530e522064745951613166cfcd8bf4366c0a7fdd6a"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x300, &(0x7f0000000200)={0x0}, 0x8}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) 16:06:11 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x6b6b6b) 16:06:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='/dev/nvme-fabrics\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x2, 0x0, 0x1, 0x0, 0xc37, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x20, 0x25}, 0x40, 0x1, 0x0, 0x2, 0x10001, 0x5, 0x93}, r1, 0xe, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0/file0\x00', 0xb) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0x14) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r5 = dup2(r3, r4) read$usbfs(r5, &(0x7f0000000040)=""/11, 0xb) r6 = socket$inet6(0xa, 0x80003, 0x7) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) wait4(r7, &(0x7f0000000080), 0x8, 0x0) connect$inet6(r6, &(0x7f0000000040), 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) dup(r9) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) 16:06:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c4"], 0x6c) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 267.333134] BTRFS error (device loop4): unsupported checksum algorithm 52569 [ 267.377388] BTRFS error (device loop4): superblock checksum mismatch 16:06:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) 16:06:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3fe6c5a66518c596b3720dc24a84382dc799ce7d27a723f5429cad74abaeec2852e0be34af822f89dfaf237960b8c079903b09661231045c5299248cf40ed89cb796ffba3af4f004122f05447e4282815bc2d12b69439bc7901537561033f649af46243a7c98e3442dd47c4"], 0x6c) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 267.461404] kasan: CONFIG_KASAN_INLINE enabled [ 267.467014] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 267.473159] BTRFS error (device loop4): open_ctree failed [ 267.478592] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 267.486222] CPU: 1 PID: 9541 Comm: syz-executor.5 Not tainted 4.19.104-syzkaller #0 [ 267.494021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.503468] RIP: 0010:nfnetlink_parse_nat_setup+0x23a/0x450 [ 267.509193] Code: c3 89 c6 e8 88 80 6e fb 85 db 0f 88 8d 01 00 00 e8 fb 7e 6e fb 49 8d 7f 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ed 01 00 00 48 8b b5 e8 fe ff ff 48 8b bd e0 fe [ 267.528104] RSP: 0018:ffff8880471af148 EFLAGS: 00010206 [ 267.533475] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900108fb000 [ 267.540754] RDX: 000000001923a8d8 RSI: ffffffff85fcaf75 RDI: 00000000c91d46c0 [ 267.548030] RBP: ffff8880471af268 R08: ffff888047130480 R09: ffff8880471af1d0 [ 267.555402] R10: ffffed1008e35e3f R11: ffff8880471af1ff R12: ffff88809f528c40 [ 267.562681] R13: 0000000000000000 R14: 0000000000000000 R15: 00000000c91d4688 [ 267.569964] FS: 00007f2ebc756700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 267.578200] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 267.584090] CR2: 00007ffe08f7bfb8 CR3: 000000009e956000 CR4: 00000000001406e0 [ 267.591365] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 267.598642] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 267.605944] Call Trace: [ 267.608542] ? nf_nat_inet_fn+0x8b0/0x8b0 [ 267.612758] ctnetlink_parse_nat_setup+0xc5/0x660 [ 267.617602] ctnetlink_create_conntrack+0x532/0x1300 [ 267.622695] ? ctnetlink_dump_table+0x12e0/0x12e0 [ 267.627537] ? retint_kernel+0x2d/0x2d [ 267.631425] ? ctnetlink_new_conntrack+0x274/0xe50 [ 267.636345] ctnetlink_new_conntrack+0x527/0xe50 [ 267.641091] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 267.646443] ? find_held_lock+0x35/0x130 [ 267.650492] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 267.655673] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 267.661242] nfnetlink_rcv_msg+0xd0d/0xfcf [ 267.665503] ? nfnetlink_bind+0x2c0/0x2c0 [ 267.669642] ? retint_kernel+0x2d/0x2d [ 267.673524] ? selinux_ipv4_output+0x50/0x50 [ 267.677920] netlink_rcv_skb+0x17d/0x460 [ 267.681980] ? nfnetlink_bind+0x2c0/0x2c0 [ 267.686115] ? netlink_ack+0xb30/0xb30 [ 267.689987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.695506] ? ns_capable_common+0x93/0x100 [ 267.699818] ? ns_capable+0x20/0x30 [ 267.703431] ? __netlink_ns_capable+0x104/0x140 [ 267.708087] nfnetlink_rcv+0x1c0/0x460 [ 267.711959] ? nfnetlink_rcv_batch+0x1750/0x1750 [ 267.716701] ? netlink_deliver_tap+0x254/0xc20 [ 267.721270] netlink_unicast+0x53a/0x730 [ 267.725323] ? netlink_attachskb+0x770/0x770 [ 267.729718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.735241] netlink_sendmsg+0x8ae/0xd70 [ 267.739301] ? netlink_unicast+0x730/0x730 [ 267.743538] ? selinux_socket_sendmsg+0x36/0x40 [ 267.748202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.753838] ? security_socket_sendmsg+0x8d/0xc0 [ 267.758581] ? netlink_unicast+0x730/0x730 [ 267.762853] sock_sendmsg+0xd7/0x130 [ 267.766557] ___sys_sendmsg+0x803/0x920 [ 267.770517] ? copy_msghdr_from_user+0x430/0x430 [ 267.775263] ? __fget+0x367/0x540 [ 267.778704] ? iterate_fd+0x360/0x360 [ 267.782502] ? lock_downgrade+0x880/0x880 [ 267.786641] ? __fget_light+0x1a9/0x230 [ 267.790600] ? __fdget+0x1b/0x20 [ 267.793965] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.799501] __sys_sendmsg+0x105/0x1d0 [ 267.803399] ? __ia32_sys_shutdown+0x80/0x80 [ 267.807832] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.812672] ? do_syscall_64+0x26/0x620 [ 267.816633] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.821988] ? do_syscall_64+0x26/0x620 [ 267.825949] __x64_sys_sendmsg+0x78/0xb0 [ 267.830008] do_syscall_64+0xfd/0x620 [ 267.833807] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.838979] RIP: 0033:0x45c6c9 [ 267.842185] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:06:12 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x1000000) [ 267.861338] RSP: 002b:00007f2ebc755c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.869032] RAX: ffffffffffffffda RBX: 00007f2ebc7566d4 RCX: 000000000045c6c9 [ 267.876285] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000004 [ 267.883546] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.890943] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 267.898210] R13: 0000000000000943 R14: 00000000004cbd99 R15: 000000000076bf2c [ 267.905485] Modules linked in: [ 267.917060] ---[ end trace 982412dbc1b17815 ]--- [ 267.922247] RIP: 0010:nfnetlink_parse_nat_setup+0x23a/0x450 [ 267.929037] Code: c3 89 c6 e8 88 80 6e fb 85 db 0f 88 8d 01 00 00 e8 fb 7e 6e fb 49 8d 7f 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ed 01 00 00 48 8b b5 e8 fe ff ff 48 8b bd e0 fe [ 267.948311] RSP: 0018:ffff8880471af148 EFLAGS: 00010206 [ 267.953965] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900108fb000 [ 267.961418] RDX: 000000001923a8d8 RSI: ffffffff85fcaf75 RDI: 00000000c91d46c0 [ 267.969335] RBP: ffff8880471af268 R08: ffff888047130480 R09: ffff8880471af1d0 [ 267.977009] R10: ffffed1008e35e3f R11: ffff8880471af1ff R12: ffff88809f528c40 [ 267.984443] R13: 0000000000000000 R14: 0000000000000000 R15: 00000000c91d4688 [ 267.991742] FS: 00007f2ebc756700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 268.000102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.006222] CR2: 00007fffd8fd7d5c CR3: 000000009e956000 CR4: 00000000001406f0 [ 268.013600] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.020921] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.028344] Kernel panic - not syncing: Fatal exception [ 268.034839] Kernel Offset: disabled [ 268.038465] Rebooting in 86400 seconds..