[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.507397] random: sshd: uninitialized urandom read (32 bytes read) [ 34.714842] kauditd_printk_skb: 9 callbacks suppressed [ 34.714851] audit: type=1400 audit(1568615804.933:35): avc: denied { map } for pid=6943 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.771222] random: sshd: uninitialized urandom read (32 bytes read) [ 35.391665] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.168' (ECDSA) to the list of known hosts. [ 40.865357] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/16 06:36:51 fuzzer started [ 41.063492] audit: type=1400 audit(1568615811.283:36): avc: denied { map } for pid=6954 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.492810] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/16 06:36:52 dialing manager at 10.128.0.105:34685 2019/09/16 06:36:52 syscalls: 2466 2019/09/16 06:36:52 code coverage: enabled 2019/09/16 06:36:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/16 06:36:52 extra coverage: extra coverage is not supported by the kernel 2019/09/16 06:36:52 setuid sandbox: enabled 2019/09/16 06:36:52 namespace sandbox: enabled 2019/09/16 06:36:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/16 06:36:52 fault injection: enabled 2019/09/16 06:36:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/16 06:36:52 net packet injection: enabled 2019/09/16 06:36:52 net device setup: enabled [ 43.053148] random: crng init done 06:38:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000580)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x124, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x140}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) 06:38:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:38:52 executing program 3: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00fffd00000000ff0100000000000000000000000000010000000000000000000000000000000000000062aab30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/275], 0x110) 06:38:52 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000040)) 06:38:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x42000200) r0 = gettid() tkill(r0, 0x25) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, 0x0, 0x0) 06:38:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}], 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000000)) [ 162.640667] audit: type=1400 audit(1568615932.863:37): avc: denied { map } for pid=6954 comm="syz-fuzzer" path="/root/syzkaller-shm565748684" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 162.698019] audit: type=1400 audit(1568615932.873:38): avc: denied { map } for pid=6971 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 163.001124] IPVS: ftp: loaded support on port[0] = 21 [ 163.792148] chnl_net:caif_netlink_parms(): no params data found [ 163.792702] IPVS: ftp: loaded support on port[0] = 21 [ 163.851985] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.858400] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.865752] device bridge_slave_0 entered promiscuous mode [ 163.876917] IPVS: ftp: loaded support on port[0] = 21 [ 163.882701] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.889067] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.896975] device bridge_slave_1 entered promiscuous mode [ 163.949005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.976237] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.998435] chnl_net:caif_netlink_parms(): no params data found [ 164.015492] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.023064] team0: Port device team_slave_0 added [ 164.039087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.047251] team0: Port device team_slave_1 added [ 164.062835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.074873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.096950] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.104674] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.112598] device bridge_slave_0 entered promiscuous mode [ 164.112759] IPVS: ftp: loaded support on port[0] = 21 [ 164.172873] device hsr_slave_0 entered promiscuous mode [ 164.210465] device hsr_slave_1 entered promiscuous mode [ 164.255721] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.262174] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.269224] device bridge_slave_1 entered promiscuous mode [ 164.277704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.300687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.348645] chnl_net:caif_netlink_parms(): no params data found [ 164.358285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.367833] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.404594] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.412056] team0: Port device team_slave_0 added [ 164.424330] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.430893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.437988] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.444431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.452183] IPVS: ftp: loaded support on port[0] = 21 [ 164.453396] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.465280] team0: Port device team_slave_1 added [ 164.473012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.499470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.528297] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.535230] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.542517] device bridge_slave_0 entered promiscuous mode [ 164.549382] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.556074] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.563153] device bridge_slave_1 entered promiscuous mode [ 164.585189] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.626082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.692303] device hsr_slave_0 entered promiscuous mode [ 164.770438] device hsr_slave_1 entered promiscuous mode [ 164.841162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.848247] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.880288] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.887637] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.908412] chnl_net:caif_netlink_parms(): no params data found [ 164.917883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.925428] team0: Port device team_slave_0 added [ 164.931787] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.938894] team0: Port device team_slave_1 added [ 164.946124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.954430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.964772] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.034072] device hsr_slave_0 entered promiscuous mode [ 165.070526] device hsr_slave_1 entered promiscuous mode [ 165.133106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.152307] IPVS: ftp: loaded support on port[0] = 21 [ 165.164066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.182013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.227596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.266855] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.273608] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.281067] device bridge_slave_0 entered promiscuous mode [ 165.289741] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.296176] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.303157] device bridge_slave_1 entered promiscuous mode [ 165.314353] chnl_net:caif_netlink_parms(): no params data found [ 165.346829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.357528] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.365353] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.387050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.395144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.423936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.439900] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.446692] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.465346] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.472088] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.479275] device bridge_slave_0 entered promiscuous mode [ 165.494995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.510858] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.517263] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.524771] device bridge_slave_1 entered promiscuous mode [ 165.531371] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.538516] team0: Port device team_slave_0 added [ 165.544938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.552253] team0: Port device team_slave_1 added [ 165.558688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.566823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.574447] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.580855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.589724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.641654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.649151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.657470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.666569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.674455] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.680836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.689281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.700288] chnl_net:caif_netlink_parms(): no params data found [ 165.717948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.733261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.746970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.767639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.779980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.796707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.811608] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.817978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.827191] team0: Port device team_slave_0 added [ 165.832918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.839980] team0: Port device team_slave_1 added [ 165.892376] device hsr_slave_0 entered promiscuous mode [ 165.930611] device hsr_slave_1 entered promiscuous mode [ 165.990799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.998519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.006638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.014461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.027387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.034907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.042670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.054937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.063010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.071100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.078939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.087471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.103304] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.172898] device hsr_slave_0 entered promiscuous mode [ 166.220649] device hsr_slave_1 entered promiscuous mode [ 166.281014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.288604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.298308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.305966] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.314774] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.322091] device bridge_slave_0 entered promiscuous mode [ 166.328832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.336872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.344541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.352589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.359453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.368021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.376109] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.389843] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.396496] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.404083] device bridge_slave_1 entered promiscuous mode [ 166.410627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.418206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.426384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.434508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.446524] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.452741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.461068] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.467175] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.475340] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.493934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.502425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.510547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.518430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.526438] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.532819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.547568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.557348] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.564469] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.577093] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.588664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.596100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.605530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.613612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.621843] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.628202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.636817] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.646569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.657763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.665702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.673473] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.679893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.687754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.711462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.718508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.728790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.737195] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.746379] team0: Port device team_slave_0 added [ 166.753276] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.761615] team0: Port device team_slave_1 added [ 166.766911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.775987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.783819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.791659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.799192] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.806124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.813277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.823511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.831938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.853582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.912490] device hsr_slave_0 entered promiscuous mode [ 166.970438] device hsr_slave_1 entered promiscuous mode [ 167.010912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.018211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.025811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.037940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.054624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.071437] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.078092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.089021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.097070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.112770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.120765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.127836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.136076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.144615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.162600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.176004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.196144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.205439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.218372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.230452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.238195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.253390] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.267726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:38:57 executing program 5: [ 167.275898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.288863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.296748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.307661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.318165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 06:38:57 executing program 5: [ 167.333664] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.339759] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.349909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.358398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.367068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.376170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.385686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.395187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.404746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.413899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.421656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.429265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:38:57 executing program 5: [ 167.437385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.447135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.457193] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.464116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.473434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 06:38:57 executing program 5: [ 167.483674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.489785] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.498462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.510999] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.517137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:38:57 executing program 5: 06:38:57 executing program 5: [ 167.531488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.539001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.547727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.556018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.565243] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.571665] bridge0: port 1(bridge_slave_0) entered forwarding state 06:38:57 executing program 5: [ 167.586329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.596738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.606193] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.618283] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.627567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.638216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.648186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.659078] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.665602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.673001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.681670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.689237] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.695632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.704081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.714611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.723622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.734116] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.741172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.749016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.757184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.765389] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.771880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.779050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.786190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.795272] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.803939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.813978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.826260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.834012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.842513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.852429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.867245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.880979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.892074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.898195] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.908111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.921920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.929445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.938644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.946502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.956877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.965350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.972832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.982531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.992195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.001614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.009611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.017305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.025792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.033984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.041625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.056195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.064081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.072188] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.078814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.086681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.095706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.103697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.120530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.131286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.143771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.156598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.168920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.177645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.192380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.199920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.208369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.216807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.224549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.232529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.240546] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.246999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.256752] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.263104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.281305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.287380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.302854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.315963] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.326325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.337831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.348899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.357970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.366845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.383705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.403122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.408498] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 168.431756] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.438799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.464595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.487400] *** Guest State *** [ 168.491512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.498398] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 168.498819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.517531] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 168.527435] CR3 = 0x00000000fffbc000 [ 168.535406] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 168.540848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.543450] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 168.562766] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 168.563852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.569666] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 168.585717] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 168.592183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.601051] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 168.609769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.617935] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 168.619839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.626542] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 168.642252] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 168.644595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.650432] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 168.650447] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 168.650455] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 168.650467] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 168.650474] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 168.650481] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 168.650487] Interruptibility = 00000000 ActivityState = 00000000 [ 168.650490] *** Host State *** [ 168.650503] RIP = 0xffffffff81174a90 RSP = 0xffff888060397998 [ 168.662356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.667104] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 168.682366] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.734409] FSBase=00007f4780a76700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 168.737200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.753056] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 168.762664] CR0=0000000080050033 CR3=0000000093274000 CR4=00000000001426e0 [ 168.769955] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff862018e0 [ 168.798232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.799310] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 168.816323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.823613] *** Control State *** [ 168.827146] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000e2 [ 168.827159] EntryControls=0000d1ff ExitControls=002fefff [ 168.827183] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 168.827202] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 168.858239] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 06:38:59 executing program 0: [ 168.865751] reason=80000021 qualification=0000000000000000 [ 168.876026] IDTVectoring: info=00000000 errcode=00000000 [ 168.884963] TSC Offset = 0xffffffa2beca1b34 [ 168.889729] EPT pointer = 0x0000000096f3a01e [ 168.895191] Virtual processor ID = 0x0001 06:39:00 executing program 3: 06:39:00 executing program 5: [ 170.031844] IPVS: ftp: loaded support on port[0] = 21 06:39:01 executing program 0: 06:39:01 executing program 1: 06:39:01 executing program 2: 06:39:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40107447, &(0x7f0000000340)) 06:39:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) read(r3, 0x0, 0x322) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r4, 0x0, 0x322) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) close(r5) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)) 06:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x30b201, 0x0) fcntl$setown(r1, 0x8, 0x0) 06:39:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x4004743c, 0x0) 06:39:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@quiet='quiet'}]}) 06:39:01 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f00000000c0)) 06:39:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 170.903065] hrtimer: interrupt took 37642 ns 06:39:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0x40045613, &(0x7f0000000280)={0x0, 0x0, "67ce8648afc0fb2da52c9ee442fe07b84981f9469fe963935bc8ea862fb80249"}) [ 170.982284] SELinux: security_context_str_to_sid(system_u:object_r:var_rtracefs) failed for (dev tracefs, type tracefs) errno=-22 [ 171.004412] FAT-fs (loop2): bogus number of reserved sectors [ 171.020444] PPPIOCDETACH file->f_count=2 [ 171.025624] FAT-fs (loop2): Can't find a valid FAT filesystem 06:39:01 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl(r0, 0x0, 0x0) [ 171.149884] FAT-fs (loop2): bogus number of reserved sectors 06:39:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@quiet='quiet'}]}) [ 171.197031] FAT-fs (loop2): Can't find a valid FAT filesystem 06:39:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 06:39:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e30100037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea0a5a4d7215ceb6397e514f3482ca3c22e71ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) creat(0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:39:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 171.298493] FAT-fs (loop4): bogus number of reserved sectors [ 171.305881] FAT-fs (loop4): Can't find a valid FAT filesystem [ 171.427906] FAT-fs (loop4): bogus number of reserved sectors [ 171.439402] FAT-fs (loop4): Can't find a valid FAT filesystem 06:39:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 06:39:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0x40045613, &(0x7f0000000280)={0x0, 0x0, "67ce8648afc0fb2da52c9ee442fe07b84981f9469fe963935bc8ea862fb80249"}) 06:39:01 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000003c0)={{0x100000001}}) close(r0) 06:39:01 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000004a40)=[{&(0x7f00000035c0)="fb", 0x1}], 0x1, 0x0) mremap(&(0x7f00000df000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8) 06:39:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000ff0000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmdt(r2) 06:39:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0xff) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) readv(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 06:39:01 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002cc0)=ANY=[@ANYBLOB=';\x00It', @ANYRES16=0x0, @ANYBLOB="003a9074a6dab6", @ANYRES32, @ANYBLOB="db5c0000", @ANYRES32], 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x2bc, &(0x7f0000000140)}}], 0x40001ab, 0x0) 06:39:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280), 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0xff) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) readv(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) [ 171.862934] audit: type=1400 audit(1568615942.073:39): avc: denied { create } for pid=7181 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 171.899864] audit: type=1400 audit(1568615942.113:40): avc: denied { ioctl } for pid=7181 comm="syz-executor.5" path="socket:[26479]" dev="sockfs" ino=26479 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 171.943073] bond0: Error: Device is in use and cannot be enslaved 06:39:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000300), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) [ 171.958885] bond0: Releasing backup interface bond_slave_1 06:39:02 executing program 3: socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f00000001c0)) [ 172.026680] bond0: Releasing backup interface bond_slave_1 [ 172.122361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.149475] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:39:04 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x80000000004d00, 0x0) 06:39:04 executing program 3: gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x38, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47b") ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) 06:39:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:39:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 06:39:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000300)=""/92, 0x2000035c}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 06:39:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000000)=[{r0}, {}], 0x2000000000000071, 0x0) 06:39:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r3, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r3, 0x0, 0x322) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) read(r4, 0x0, 0x322) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xd) write$binfmt_aout(r5, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) close(r5) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)) [ 174.451842] audit: type=1400 audit(1568615944.673:41): avc: denied { create } for pid=7219 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:39:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0x40045613, &(0x7f0000000280)={0x4, 0x0, "67ce8648afc0fb2da52c9ee442fe07b84981f9469fe963935bc8ea862fb80249"}) 06:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:39:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a00cf210000000000000000378df5fa", @ANYRES32=r3, @ANYBLOB="0300"/12], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 174.537912] bond0: Releasing backup interface bond_slave_1 [ 174.587785] audit: type=1400 audit(1568615944.693:42): avc: denied { write } for pid=7219 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.617177] audit: type=1400 audit(1568615944.703:43): avc: denied { read } for pid=7219 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:39:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000009f000000bc7000000000000095000000000000002ba728041598d6fb"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008800, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r0) 06:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x514600, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 174.724886] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:39:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") poll(&(0x7f0000000000)=[{r1, 0x5684}, {r0}, {r0}, {r2}, {r0}], 0x5, 0x0) 06:39:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) 06:39:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0x40045613, &(0x7f0000000280)={0x4, 0x0, "67ce8648afc0fb2da52c9ee442fe07b84981f9469fe963935bc8ea862fb80249"}) 06:39:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) close(r1) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)) 06:39:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 06:39:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x8, 0x4) 06:39:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) close(r1) 06:39:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x420000015001}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x57e9, 0x1, 0x9, 0x2, 0x200, 0x0, 0x0, 0x9, 0x0, 0xfff, 0x20000, 0x7, 0x2d03}) 06:39:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000d80)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11603ab9ebccc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000100)=""/62, 0x3e}], 0x2}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:39:05 executing program 0: 06:39:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x14) close(r1) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)) 06:39:05 executing program 3: 06:39:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb77487e9010400ffffff7f9002288b69d85b37904000000000000000211d2320000503000018030000cc0000298581"], 0x1) 06:39:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0xa0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='./file0/file1\x00') write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 06:39:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1c, 0x12, @gretap={{0x8, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x44}}, 0x0) 06:39:05 executing program 2: [ 175.611479] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:39:05 executing program 5: 06:39:05 executing program 3: 06:39:05 executing program 5: 06:39:06 executing program 4: 06:39:06 executing program 1: 06:39:06 executing program 2: 06:39:06 executing program 5: 06:39:06 executing program 3: 06:39:06 executing program 3: 06:39:06 executing program 0: 06:39:06 executing program 5: 06:39:06 executing program 2: 06:39:06 executing program 1: 06:39:06 executing program 4: 06:39:06 executing program 3: 06:39:06 executing program 5: 06:39:06 executing program 2: 06:39:06 executing program 4: 06:39:06 executing program 1: 06:39:06 executing program 3: 06:39:06 executing program 5: 06:39:06 executing program 0: 06:39:06 executing program 2: 06:39:06 executing program 4: 06:39:06 executing program 1: 06:39:06 executing program 5: 06:39:06 executing program 0: 06:39:06 executing program 3: 06:39:06 executing program 2: 06:39:06 executing program 1: 06:39:07 executing program 4: 06:39:07 executing program 3: 06:39:07 executing program 1: 06:39:07 executing program 5: 06:39:07 executing program 0: 06:39:07 executing program 3: 06:39:07 executing program 2: 06:39:07 executing program 4: 06:39:07 executing program 5: 06:39:07 executing program 0: 06:39:07 executing program 3: 06:39:07 executing program 1: 06:39:07 executing program 0: 06:39:07 executing program 4: 06:39:07 executing program 5: 06:39:07 executing program 2: 06:39:07 executing program 3: 06:39:07 executing program 1: 06:39:07 executing program 4: 06:39:07 executing program 0: 06:39:07 executing program 3: 06:39:07 executing program 4: 06:39:07 executing program 0: 06:39:07 executing program 2: 06:39:07 executing program 1: 06:39:07 executing program 5: 06:39:07 executing program 3: 06:39:07 executing program 4: 06:39:07 executing program 2: 06:39:07 executing program 1: 06:39:07 executing program 3: 06:39:07 executing program 0: 06:39:07 executing program 5: 06:39:07 executing program 4: 06:39:07 executing program 1: 06:39:07 executing program 2: 06:39:07 executing program 3: 06:39:07 executing program 0: 06:39:07 executing program 5: 06:39:07 executing program 4: 06:39:07 executing program 0: 06:39:07 executing program 5: 06:39:07 executing program 1: 06:39:07 executing program 4: 06:39:07 executing program 3: 06:39:07 executing program 2: 06:39:07 executing program 1: 06:39:07 executing program 5: 06:39:07 executing program 3: 06:39:07 executing program 2: 06:39:07 executing program 0: 06:39:07 executing program 4: 06:39:07 executing program 1: 06:39:07 executing program 3: 06:39:07 executing program 5: 06:39:07 executing program 4: 06:39:07 executing program 0: 06:39:07 executing program 1: 06:39:07 executing program 2: 06:39:08 executing program 3: 06:39:08 executing program 1: 06:39:08 executing program 0: 06:39:08 executing program 2: 06:39:08 executing program 5: 06:39:08 executing program 3: 06:39:08 executing program 4: 06:39:08 executing program 2: 06:39:08 executing program 0: 06:39:08 executing program 5: 06:39:08 executing program 1: 06:39:08 executing program 4: 06:39:08 executing program 3: 06:39:08 executing program 5: 06:39:08 executing program 3: 06:39:08 executing program 2: 06:39:08 executing program 4: 06:39:08 executing program 0: 06:39:08 executing program 1: 06:39:08 executing program 5: 06:39:08 executing program 2: 06:39:08 executing program 4: 06:39:08 executing program 3: 06:39:08 executing program 1: 06:39:08 executing program 0: 06:39:08 executing program 1: 06:39:08 executing program 3: 06:39:08 executing program 4: 06:39:08 executing program 5: 06:39:08 executing program 0: 06:39:08 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000480)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 06:39:08 executing program 4: 06:39:09 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000001c0), 0x924924924924b7b, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 06:39:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@statfs_quantum={'statfs_quantum'}}, {@discard='discard'}, {@data_writeback='data=writeback'}, {@noacl='noacl'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) [ 178.806149] gfs2: invalid mount option: euid<18446744073709551615 [ 178.828619] gfs2: can't parse mount arguments 06:39:09 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x41000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x33}}, 0x3bf}, 0x1, 0x68}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0xee01]) 06:39:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/mcfilter6\x00r\xbc\xd0\xcc\xd4<\x91Ev\xdb\xedS\xd0\xf0\xe5&!\xf8>\xec\xde\xa4F\xe4\xf2\x10\xc1\xb72t\xd5\xb0\xcar\x99\xc2\xcd\x82\xbe\xaaTb8\xdf\x12\xfa\xe2\x9aX\xcf\x1a\x87\xeb;qB\x1d\xc4J\x15r\x10m\x80\xd6\xc2\xc9\xe6\x13\xf4&\x17m\xecs\xe1\xe1V\x84\xd5Z\x98v\xdfs\xb5\x9b\x1ag!\xcc\b\"\xdbh\xa7r\x939\x91\xe4C\x1d\x00\x8c\xe5\x16GKp9|e\xb9\x06\xc0\xdb\t\xae\x0e;\x03\x87\xd33\xf5') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 06:39:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000080)={0x8001, 0x0, 0x0, 0x0, "954e8000000000000000000000000000000029000000000000001e00"}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000300)={0x1, 0x0, 0x0}) 06:39:09 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000080)=' \x00\x00\x00\x00n\xef\xd0\xc1\xff\x1e\xc2\f\x01\x00', 0x0, 0x169140) 06:39:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 06:39:09 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18c) 06:39:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local={0xac, 0x223}}}}}, 0x0) 06:39:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 06:39:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 06:39:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:39:09 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x10) 06:39:09 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 06:39:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev\x00v#sa#\x00', 0x0, 0x0) close(r1) 06:39:09 executing program 1: memfd_create(&(0x7f0000000880)='\b\xe1m1#+\x00', 0x0) open(0x0, 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0xb, &(0x7f0000000200)={0x6, 0x7fff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents64(r3, &(0x7f0000003100)=""/4096, 0x1000) getdents64(0xffffffffffffffff, &(0x7f0000003100)=""/4096, 0x1000) creat(&(0x7f0000000400)='./file0\x00', 0x0) 06:39:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f00000012c0), &(0x7f0000000100)=0x4) 06:39:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x80000001, 0x7, 0x0, 0x9, 0x0, 0x1f14}, 0x0, 0xffff, 0x2, 0x1e, 0x1, "dfdfa86591651bd2d19a89d4b60d102379500cb60169b96e80ed21acab52bbf3b31cc432d8a476c4db6e7020ffebc33be167126e1c1e36c3ef998c14032f8331578a0e8b2b9944a19c45d97d5ca4556023665d65b27be80ed8517ddef0580a0f244d1ec0cb869469fbc0fb3ab15f817dba205473c74f29a747c6a83c5d5289e4"}) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0x129) ftruncate(r2, 0x87ffd) sendfile(r0, r2, 0x0, 0x800000000024) 06:39:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x87ffd) sendfile(r0, r2, 0x0, 0x800000000024) 06:39:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:09 executing program 3: clone(0x1410c1bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace(0x4202, r0) 06:39:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x9a8f74f0234963e9}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) [ 179.763098] audit: type=1400 audit(1568615949.983:44): avc: denied { sys_admin } for pid=7668 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 06:39:10 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x1a, 0x303, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 06:39:10 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000240)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 06:39:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x80000000}}}}, 0x30}}, 0x0) 06:39:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) 06:39:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xa8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f60000006f9083262cfd69"], 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000280)={0x1e3, "74a852"}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl(r3, 0x0, 0x0) 06:39:10 executing program 1: 06:39:10 executing program 0: r0 = getpid() r1 = getpgid(0x0) tgkill(r0, r1, 0x200010) 06:39:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) 06:39:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) 06:39:10 executing program 2: 06:39:10 executing program 2: 06:39:10 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000007580)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x1f, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 06:39:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfd28, 0x0, 0x0, 0x0, 0xfffffffffffffffa}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x73) 06:39:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000600)=""/13, 0xccacf294) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xe) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000051c0)="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", 0xb50, 0x10, &(0x7f00000002c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:39:10 executing program 0: 06:39:10 executing program 3: 06:39:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xa8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001a40)=ANY=[@ANYBLOB="baa21c59c4d366ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d91445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e9889d9f230d2854e5932c8209542ebc2e85b6c0f74ae2e3d90cb82f97c8b4d9f67ae190594056ccbef23f6bf0297d837b6976d4dcf2dc6ca7ec083cedb06617716c5a68a46a8ee46f41d906a42fc0d566e234e00c5ad1c4170c38871def6c705e49fa14a7644abb8269bb611cc34363547da4398266d7dd1ee70ef479a99e145a4bbea531e6b7ad6d659002df0ac7b59d47ae447a05f91db01cfdccc28dd3d074ae8783c4a9c5146a2d51840ce59a08053e19bc950cc03566e76f1eeb74340928f6b77812c13cfdaabd1ab397769f9c4a5a9b717a5131173ad835bdd6d49de3baaba98d788b0227f2837aed91e051e712bd17a65094c9ca99c10c82fbb01c337e016d62ecc2f4373392835a02538a5d42bdcc0d74a822ae2bf8a5f467e336d8e713fcef3cdc30e07a9c588a40d700159e22ff349ef55b7d3d3fa0c782ecc746fa81b4b1061fe62327028f22274d6c1f8ea3ffbb178474948872d75310fc96270de78f52eb00e71acd60f3c67ae1fbf703"], 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="323900009ea59d5140a72927811157fc705dc13f07f60000006f9083262cfd69"], 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000280)={0x1e3, "74a852"}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl(r3, 0x0, 0x0) 06:39:10 executing program 2: 06:39:10 executing program 3: 06:39:10 executing program 0: 06:39:10 executing program 1: 06:39:10 executing program 2: 06:39:10 executing program 1: 06:39:10 executing program 3: 06:39:10 executing program 2: 06:39:10 executing program 5: 06:39:10 executing program 0: 06:39:10 executing program 1: [ 180.665486] syz-executor.5 (7742) used greatest stack depth: 24200 bytes left 06:39:10 executing program 4: 06:39:10 executing program 3: 06:39:10 executing program 2: 06:39:11 executing program 1: 06:39:11 executing program 5: 06:39:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x60}, [@RTA_ENCAP={0x4}, @RTA_METRICS={0x4}, @RTA_PREFSRC={0x8, 0x7, @multicast1}, @RTA_IIF={0x8}]}, 0x34}}, 0x0) 06:39:11 executing program 1: 06:39:11 executing program 3: 06:39:11 executing program 5: 06:39:11 executing program 4: 06:39:11 executing program 2: 06:39:11 executing program 0: 06:39:11 executing program 3: 06:39:11 executing program 1: 06:39:11 executing program 4: 06:39:11 executing program 2: 06:39:11 executing program 5: 06:39:11 executing program 0: 06:39:11 executing program 2: 06:39:11 executing program 4: 06:39:11 executing program 1: 06:39:11 executing program 3: 06:39:11 executing program 2: 06:39:11 executing program 0: 06:39:11 executing program 5: 06:39:11 executing program 3: 06:39:11 executing program 1: 06:39:11 executing program 4: 06:39:11 executing program 2: 06:39:11 executing program 0: 06:39:11 executing program 3: 06:39:11 executing program 5: 06:39:11 executing program 1: 06:39:11 executing program 2: 06:39:11 executing program 4: 06:39:11 executing program 0: 06:39:11 executing program 1: 06:39:11 executing program 3: 06:39:11 executing program 5: 06:39:11 executing program 0: 06:39:11 executing program 4: 06:39:11 executing program 2: 06:39:11 executing program 5: 06:39:11 executing program 3: 06:39:11 executing program 4: 06:39:11 executing program 0: 06:39:11 executing program 2: 06:39:11 executing program 1: 06:39:11 executing program 2: 06:39:11 executing program 3: 06:39:11 executing program 0: 06:39:11 executing program 5: 06:39:11 executing program 4: 06:39:11 executing program 1: 06:39:11 executing program 2: 06:39:11 executing program 3: 06:39:11 executing program 4: 06:39:11 executing program 0: 06:39:11 executing program 4: 06:39:11 executing program 1: 06:39:11 executing program 5: 06:39:12 executing program 0: 06:39:12 executing program 3: 06:39:12 executing program 2: 06:39:12 executing program 4: 06:39:12 executing program 1: 06:39:12 executing program 2: 06:39:12 executing program 3: 06:39:12 executing program 0: 06:39:12 executing program 5: 06:39:12 executing program 4: 06:39:12 executing program 1: 06:39:12 executing program 3: 06:39:12 executing program 0: 06:39:12 executing program 2: 06:39:12 executing program 5: 06:39:12 executing program 4: 06:39:12 executing program 1: 06:39:12 executing program 0: 06:39:12 executing program 3: 06:39:12 executing program 5: 06:39:12 executing program 2: 06:39:12 executing program 1: 06:39:12 executing program 4: 06:39:12 executing program 0: 06:39:12 executing program 5: 06:39:12 executing program 4: 06:39:12 executing program 2: 06:39:12 executing program 3: 06:39:12 executing program 0: 06:39:12 executing program 2: 06:39:12 executing program 1: 06:39:12 executing program 3: 06:39:12 executing program 4: 06:39:12 executing program 5: 06:39:12 executing program 1: 06:39:12 executing program 0: 06:39:12 executing program 3: 06:39:12 executing program 2: 06:39:12 executing program 4: 06:39:12 executing program 1: 06:39:12 executing program 5: 06:39:12 executing program 0: 06:39:12 executing program 3: 06:39:12 executing program 2: 06:39:12 executing program 4: 06:39:12 executing program 1: 06:39:12 executing program 5: 06:39:12 executing program 2: 06:39:12 executing program 0: 06:39:12 executing program 3: 06:39:12 executing program 4: 06:39:12 executing program 3: 06:39:12 executing program 1: 06:39:12 executing program 2: 06:39:12 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 06:39:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, &(0x7f0000000300)) 06:39:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000000400010004fcffff47a9a92a961a2e8b", 0x58}], 0x1) 06:39:12 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000001c0)) select(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x5a7}, 0x0, 0x0) 06:39:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read(r0, 0x0, 0x322) 06:39:12 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 06:39:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) 06:39:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006fcffff47a9a92a961a2e8b", 0x58}], 0x1) 06:39:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xb8000000, 0xffffffd5}, [@ldst={0x7, 0xc0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:39:13 executing program 2: chdir(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000480)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000011000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000008001a00ff000200"], 0x28}}, 0x0) 06:39:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000007580)=[{{&(0x7f00000002c0)={0xa, 0x4e23, 0x1f, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 183.358693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:39:13 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0xe, 0x0, 0x0) 06:39:13 executing program 5: gettid() getrandom(&(0x7f0000000300)=""/212, 0xfffffffffffffe4b, 0x2) [ 183.409750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:39:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x3f36533e, 0x50) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f0000000480)="6e6c82d21c42f845c2dc25ed9c16eca517bf30c5e5ef842b176e0ab1e5db79863e43db7964ee290b9f", 0x29, 0x8000, &(0x7f0000000580)={0xa, 0x0, 0x0, @rand_addr="d657d9ebe4c1408753d04b86739a7581", 0x6}, 0x1c) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8815}, 0x8000080) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_ifreq(0xffffffffffffffff, 0x19b3d, &(0x7f0000000080)={'netdevsim0\x00', @ifru_addrs=@nl=@unspec}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x841}, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x344}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xf8, 0x0, 0x410, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe5c5}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41c7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr="a51e62df3b30ad21ddaf0dd5ec37130b", 0x7}}}}]}]}, 0xf8}}, 0x4) 06:39:13 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffca5, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001040009003900090035000c031600000019000b4023dc0b00000022dc1338d54404009b84136ef75afb83de4411000500c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 06:39:13 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x638, 0xec800) 06:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) 06:39:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator']) [ 183.597649] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:39:13 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 183.664662] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "block-allocator" requires an argument [ 183.664662] [ 183.722157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:39:14 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 06:39:14 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x7, 0x0, 0x0) 06:39:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xb8000000, 0x76}, [@ldst={0x7, 0xc0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:39:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) [ 183.758489] audit: type=1400 audit(1568615953.973:47): avc: denied { map } for pid=8075 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31361 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 06:39:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x3f36533e, 0x50) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f0000000480)="6e6c82d21c42f845c2dc25ed9c16eca517bf30c5e5ef842b176e0ab1e5db79863e43db7964ee290b9f09f0001c62", 0x2e, 0x8000, &(0x7f0000000580)={0xa, 0x0, 0x0, @rand_addr="d657d9ebe4c1408753d04b86739a7581", 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8815}, 0x8000080) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_ifreq(r2, 0x19b3d, &(0x7f0000000080)={'netdevsim0\x00', @ifru_addrs=@nl=@unspec}) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x841}, 0xc) getpeername$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x344}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x15c, r3, 0x410, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe5c5}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41c7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr="a51e62df3b30ad21ddaf0dd5ec37130b", 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1b, @dev={0xfe, 0x80, [], 0x28}, 0x2}}}}]}]}, 0x15c}}, 0x4) 06:39:14 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x80108907, 0x0) [ 183.822538] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "block-allocator" requires an argument [ 183.822538] 06:39:14 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x0) 06:39:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 06:39:14 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x80108906, 0x0) [ 183.942632] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:39:14 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) gettid() tkill(0x0, 0xe) r0 = perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 183.998676] audit: type=1400 audit(1568615954.213:48): avc: denied { ioctl } for pid=8121 comm="syz-executor.2" path="socket:[30540]" dev="sockfs" ino=30540 ioctlcmd=0x9b3d scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:39:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f00000000c0)='G\xff3\x00\xa3]m}5\x18\xa52\xdek\xeb{\xc6\x88\xd1\xd3\x9d\xcd*\x04\xd4B\xf1\xb4v\x98\xea\xd7\xe4\x13/T\x97*\xd7\x0f##;&\x12\x99}\xc4\xe9Qw|V\xc0\x8e\x99n\xcc\x7f\xa0K|L*4f\x1a$G\xd4\x13;\xb9\x1e\x01#\xfa\x0f\x00\x04g4\x1exb\xc0y\xf3\x16!\x01\\R\xfe\x1f\x0f\xe2\xab\xc2\xba4=i\xffLb\f\xe2\xb8\xa2\fH\x87y[\x8d?%\xd4\r\xf3B\x1c2\x03\xd9a\x90\x1fN\xe6\xa7U;\xdc!!\x0et\x96\v\xd3\xcc\xa7Y\xd3F\xbe_\xb1\xb9', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 06:39:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) [ 184.560490] protocol 88fb is buggy, dev hsr_slave_0 [ 184.565841] protocol 88fb is buggy, dev hsr_slave_1 [ 184.571286] protocol 88fb is buggy, dev hsr_slave_0 [ 184.576442] protocol 88fb is buggy, dev hsr_slave_1 06:39:15 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x16, 0x0, 0x0) 06:39:15 executing program 1: write$evdev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:39:15 executing program 5: 06:39:15 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:15 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="cd390b081bf2f2ffffffffff86dd6002290f00383a0000000000000000000000ffff00000000ff02000000000000000000000000000102000000000000000000000000000000ff02000000000000000000007d8890bdf601928f106531aa"], 0x0) 06:39:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xb8000000, 0x6e}, [@ldst={0x7, 0xc0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:39:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) munmap(&(0x7f0000024000/0x3000)=nil, 0x3000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x47]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 06:39:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/mcfilter6\x00r\xbc\xd0\xcc\xd4<\x91Ev\xdb\xedS\xd0\xf0\xe5&!\xf8>\xec\xde\xa4F\xe4\xf2\x10\xc1\xb72t\xd5\xb0\xcar\x99\xc2\xcd\x82\xbe\xaaTb8\xdf\x12\xfa\xe2\x9aX\xcf\x1a\x87\xeb;qB\x1d\xc4J\x15r\x10m\x80\xd6\xc2\xc9\xe6\x13\xf4&\x17m\xecs\xe1\xe1V\x84\xd5Z\x98v\xdfs\xb5\x9b\x1ag!\xcc\b\"\xdbh\xa7r\x939\x91\xe4C\x1d\x00\x8c\xe5\x16GKp9|e\xb9\x06\xc0\xdb\t\xae\x0e;\x03\x87\xd33\xf5') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 184.884115] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x for -ocommit [ 184.884115] 06:39:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004fcffff47a9a92a961a2e8b", 0x58}], 0x1) 06:39:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfd28, 0x0, 0x0, 0x0, 0xfffffffffffffffa}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x48) 06:39:15 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,']) [ 184.998666] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x for -ocommit [ 184.998666] 06:39:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 06:39:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 06:39:15 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) dup3(r0, r1, 0x0) 06:39:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xb8000000, 0xffffffb5}, [@ldst={0x7, 0xc0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 06:39:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000030004fcffff47a9a92a961a2e8b", 0x58}], 0x1) [ 185.136716] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 185.154313] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x for -ocommit [ 185.154313] 06:39:15 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r1, &(0x7f0000000680)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 06:39:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000500)=0x4010) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be2d51868f63ef0542e06dd7d24a94d05a2ba3049bde6a46f30ad2", 0x35, 0xfffffffffffffffb) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x2000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) mknodat(r1, &(0x7f0000000440)='./bus\x00', 0xa100, 0x401) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000180)={'hsr0\x00', {0x2, 0x4e22, @loopback}}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 06:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:39:15 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:15 executing program 3: [ 185.266767] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 06:39:15 executing program 1: 06:39:15 executing program 5: 06:39:15 executing program 3: [ 185.388071] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x for -ocommit [ 185.388071] 06:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='e']) 06:39:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 06:39:15 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator']) 06:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 06:39:15 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) [ 185.542705] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "block-allocator" requires an argument [ 185.542705] [ 185.572915] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "e" [ 185.633869] REISERFS warning (device loop2): super-6508 reiserfs_parse_options: bad value 0x for -ocommit [ 185.633869] [ 185.689228] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "block-allocator" requires an argument [ 185.689228] [ 185.712577] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "e" 06:39:16 executing program 0: 06:39:16 executing program 4: 06:39:16 executing program 3: 06:39:16 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:16 executing program 1: 06:39:16 executing program 5: 06:39:16 executing program 0: 06:39:16 executing program 3: 06:39:16 executing program 1: 06:39:16 executing program 5: 06:39:16 executing program 4: 06:39:16 executing program 0: 06:39:16 executing program 1: 06:39:16 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:16 executing program 3: 06:39:16 executing program 4: 06:39:16 executing program 5: 06:39:16 executing program 0: 06:39:16 executing program 1: 06:39:16 executing program 4: 06:39:16 executing program 3: 06:39:16 executing program 5: 06:39:16 executing program 0: 06:39:16 executing program 3: 06:39:16 executing program 2: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:16 executing program 1: 06:39:16 executing program 4: 06:39:16 executing program 0: 06:39:16 executing program 3: 06:39:16 executing program 5: 06:39:16 executing program 4: 06:39:16 executing program 1: 06:39:16 executing program 3: 06:39:16 executing program 5: 06:39:16 executing program 3: 06:39:16 executing program 4: 06:39:16 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:16 executing program 0: 06:39:16 executing program 1: 06:39:16 executing program 5: 06:39:16 executing program 3: 06:39:16 executing program 4: 06:39:16 executing program 0: 06:39:16 executing program 3: 06:39:16 executing program 1: 06:39:16 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:16 executing program 4: 06:39:16 executing program 5: 06:39:16 executing program 0: 06:39:16 executing program 1: 06:39:16 executing program 5: 06:39:17 executing program 3: 06:39:17 executing program 4: 06:39:17 executing program 0: 06:39:17 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=0x']) 06:39:17 executing program 1: 06:39:17 executing program 5: 06:39:17 executing program 4: 06:39:17 executing program 3: 06:39:17 executing program 5: 06:39:17 executing program 0: 06:39:17 executing program 1: 06:39:17 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:17 executing program 4: 06:39:17 executing program 3: 06:39:17 executing program 5: 06:39:17 executing program 1: 06:39:17 executing program 0: 06:39:17 executing program 4: [ 187.051084] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:17 executing program 5: 06:39:17 executing program 3: 06:39:17 executing program 1: 06:39:17 executing program 0: 06:39:17 executing program 4: 06:39:17 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:17 executing program 5: 06:39:17 executing program 3: 06:39:17 executing program 1: 06:39:17 executing program 0: 06:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$isdn(0x22, 0x3, 0x11) 06:39:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'yz\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001440)="b0", 0x58, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 06:39:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000002600)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:39:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 06:39:17 executing program 0: [ 187.303790] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:17 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:17 executing program 0: 06:39:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x343042, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x12d) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKNOD(r1, 0x0, 0x592e738214cc6dfb) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 06:39:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semget$private(0x0, 0x687a8bbfbbd06ef, 0x0) 06:39:17 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x800000}]) 06:39:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000380)=0xb, 0x41) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) [ 187.494880] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="640a0000000000003500000000000000950000000000000010b6573a3da8dfd842106af28e4dd303702600204dfd4ee2842a093d7fa5796b56da384ba33159ad5cc2e3c6170b9f6f570365076f910f6274cb5a5793447b084bb672042052e1487137552fca37910372"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x346, &(0x7f000000d000)=""/153}, 0x3e) 06:39:17 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[]) 06:39:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x10000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:39:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 'syz0\x00'}) 06:39:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/211, 0xd3}], 0x1, 0x0) 06:39:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001fc0)) [ 187.692686] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:17 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/143, 0x8f) 06:39:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 06:39:18 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) 06:39:18 executing program 0: 06:39:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) read$alg(r1, 0x0, 0x0) 06:39:18 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[]) 06:39:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$smack_current(r1, &(0x7f0000000080)='s\x8a\xab\'\xe1+\x91o\x03\xa0\x06\xa7:\xa7S\xd9\xc5\x05her\x00', 0xfec7) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="83", 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 06:39:18 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) socket(0x0, 0x0, 0x9) get_mempolicy(&(0x7f0000000080), &(0x7f0000000180), 0xfffffffffffff4a1, &(0x7f0000fff000/0x1000)=nil, 0x1) ioctl$RTC_PIE_ON(r0, 0x7005) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x17, 0x404000) clock_nanosleep(0x6, 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000700)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000003c0)=""/53) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) [ 187.888974] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000100), 0xa9) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 06:39:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x800) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, 0x0) 06:39:18 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 06:39:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x4}]}, 0x24}}, 0x0) 06:39:18 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[]) 06:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000002000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="03ff0000004316a0c40002000000"], 0x14}}, 0x0) 06:39:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x6c00) 06:39:18 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) socket(0x0, 0x0, 0x9) get_mempolicy(&(0x7f0000000080), &(0x7f0000000180), 0xfffffffffffff4a1, &(0x7f0000fff000/0x1000)=nil, 0x1) ioctl$RTC_PIE_ON(r0, 0x7005) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x17, 0x404000) clock_nanosleep(0x6, 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000700)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000003c0)=""/53) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) 06:39:18 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x800000}]) ftruncate(r0, 0x208203) 06:39:18 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400fafffffff0ffffbc7000ffffffff0000fffc0c0000000000000035943746c7b09f7c2fb9000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff1f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 06:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000002000)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="03ff0000004316a0c40002000000"], 0x14}}, 0x0) [ 188.171359] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) 06:39:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000100)=""/207) 06:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x800000}]) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7}, 0x7) 06:39:18 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB]) 06:39:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:39:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@multicast2, @loopback, 0x1, 0x1, [@dev]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 06:39:18 executing program 1: [ 188.425964] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:18 executing program 1: [ 188.528400] overlayfs: workdir and upperdir must reside under the same mount 06:39:18 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) socket(0x0, 0x0, 0x9) get_mempolicy(&(0x7f0000000080), &(0x7f0000000180), 0xfffffffffffff4a1, &(0x7f0000fff000/0x1000)=nil, 0x1) ioctl$RTC_PIE_ON(r0, 0x7005) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x17, 0x404000) clock_nanosleep(0x6, 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000700)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000003c0)=""/53) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) 06:39:18 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB]) 06:39:18 executing program 0: 06:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000040), 0xc) 06:39:18 executing program 1: r0 = epoll_create1(0x0) set_mempolicy(0x4003, &(0x7f0000000040)=0x2, 0x4) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 06:39:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 188.708619] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:19 executing program 3: 06:39:19 executing program 0: 06:39:19 executing program 5: 06:39:19 executing program 1: 06:39:19 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB]) 06:39:19 executing program 4: 06:39:19 executing program 3: 06:39:19 executing program 0: 06:39:19 executing program 1: 06:39:19 executing program 3: 06:39:19 executing program 0: 06:39:19 executing program 5: [ 189.035134] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:19 executing program 3: 06:39:19 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=nobord']) 06:39:19 executing program 1: 06:39:19 executing program 0: 06:39:19 executing program 5: [ 189.247137] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "nobord" for option "block-allocator" [ 189.247137] 06:39:19 executing program 4: 06:39:19 executing program 1: 06:39:19 executing program 0: 06:39:19 executing program 3: 06:39:19 executing program 5: 06:39:19 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=nobord']) 06:39:19 executing program 0: 06:39:19 executing program 3: 06:39:19 executing program 1: 06:39:19 executing program 5: 06:39:19 executing program 0: 06:39:19 executing program 3: 06:39:19 executing program 4: 06:39:19 executing program 1: 06:39:19 executing program 3: 06:39:19 executing program 5: 06:39:19 executing program 0: [ 189.516533] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "nobord" for option "block-allocator" [ 189.516533] 06:39:19 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=nobord']) 06:39:19 executing program 1: 06:39:19 executing program 4: 06:39:19 executing program 5: 06:39:19 executing program 0: 06:39:19 executing program 1: 06:39:19 executing program 3: 06:39:19 executing program 4: 06:39:20 executing program 0: [ 189.736481] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "nobord" for option "block-allocator" [ 189.736481] 06:39:20 executing program 5: 06:39:20 executing program 3: 06:39:20 executing program 1: 06:39:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000']) 06:39:20 executing program 4: 06:39:20 executing program 0: 06:39:20 executing program 5: 06:39:20 executing program 1: 06:39:20 executing program 3: 06:39:20 executing program 0: 06:39:20 executing program 3: 06:39:20 executing program 1: 06:39:20 executing program 5: 06:39:20 executing program 4: [ 189.990997] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000']) 06:39:20 executing program 3: 06:39:20 executing program 0: 06:39:20 executing program 1: 06:39:20 executing program 5: 06:39:20 executing program 4: 06:39:20 executing program 1: 06:39:20 executing program 4: 06:39:20 executing program 5: 06:39:20 executing program 3: 06:39:20 executing program 0: [ 190.181184] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:20 executing program 1: 06:39:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000']) 06:39:20 executing program 0: 06:39:20 executing program 3: 06:39:20 executing program 5: 06:39:20 executing program 4: 06:39:20 executing program 1: 06:39:20 executing program 0: 06:39:20 executing program 3: 06:39:20 executing program 5: 06:39:20 executing program 4: 06:39:20 executing program 1: [ 190.447089] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 06:39:20 executing program 0: 06:39:20 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,']) 06:39:20 executing program 3: 06:39:20 executing program 5: 06:39:20 executing program 4: 06:39:20 executing program 1: 06:39:20 executing program 0: 06:39:20 executing program 4: 06:39:20 executing program 1: 06:39:20 executing program 3: 06:39:20 executing program 5: 06:39:20 executing program 0: 06:39:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x31c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) [ 190.725851] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 06:39:21 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,']) 06:39:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x24020400) shutdown(r0, 0x0) 06:39:21 executing program 1: 06:39:21 executing program 5: 06:39:21 executing program 0: 06:39:21 executing program 4: 06:39:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r2}, 0x8) 06:39:21 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 06:39:21 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 06:39:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x1c}]}, 0x24}}, 0x0) 06:39:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x4000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x8, &(0x7f0000000080)={0xdf7f}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@initdev, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000100)) gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xc04f, 0x1, 0xff, 0xfffffffffffffffd, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() getrandom(&(0x7f0000000300)=""/212, 0xfffffffffffffe4b, 0x2) [ 190.926683] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 06:39:21 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x800000}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 06:39:21 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,']) 06:39:21 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8008) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x800000}]) 06:39:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x8, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) semop(r3, &(0x7f0000000040)=[{0x0, 0xe10}, {}], 0x2) semop(r3, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) [ 191.084082] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 06:39:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 06:39:21 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commi']) 06:39:21 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commi']) [ 191.195418] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "commi" 06:39:21 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x1004e23, @empty}, 0x10) [ 191.288772] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "commi" [ 191.520214] protocol 88fb is buggy, dev hsr_slave_0 [ 191.525335] protocol 88fb is buggy, dev hsr_slave_1 [ 191.600156] protocol 88fb is buggy, dev hsr_slave_0 [ 191.605245] protocol 88fb is buggy, dev hsr_slave_1 06:39:21 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'rdma'}]}, 0x6) 06:39:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 06:39:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:39:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 06:39:21 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commi']) 06:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x24020400) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, 0x0, 0x0) 06:39:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:39:22 executing program 1: unshare(0x24020400) writev(0xffffffffffffffff, 0x0, 0x0) 06:39:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil}) [ 191.805233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.832275] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "commi" 06:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) [ 191.887460] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:39:22 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='expose_privroot,block-allocator=noborder,commit=0x0000000000000006,commit=']) 06:39:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x10}]}, 0x24}}, 0x0) 06:39:22 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 06:39:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0x25, 0x0, 0x0, 0x0, 0x0, 0x35}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:39:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x1d}]}, 0x24}}, 0x0) [ 192.070398] REISERFS warning (device loop2): super-6506 reiserfs_getopt: empty argument for "commit" [ 192.070398] [ 192.078192] ================================================================== [ 192.088867] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x1ae/0x200 [ 192.095650] Read of size 2 at addr ffff8880a50bd0f0 by task syz-executor.5/8986 [ 192.103116] [ 192.104754] CPU: 1 PID: 8986 Comm: syz-executor.5 Not tainted 4.14.143 #0 06:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001200)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e000000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b47c73cedf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f004a4888e300970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882cf185b11003924150ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe437ebeb3bb1465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d2d8ded0ad69abf6f202755c83134a50134f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b376db76124c6f851fd54b65073225c63dba2bbee7361615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d444c02f069838686203461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e27db32999c569753dbfe869792694de40fba09e4ac93e61ca89e152784d1e7a824eba0884b04d730c89e601d6e338cf8792f8151e28b52b1de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedce674afa46777067af12160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f8f000000100083822a960c2edce5c20b0f07d0eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c352000000000000000000000000000098d99fb576a0072c72936578654f970ce2caa3a6b34b8680c1a86cc43f2dcd50a3a11ce0e4465d44e915e193650b7b4c3ba12e302273199da56dc8400eb8bb52cc02a419f7d562a39aa9fae346c49f9dc301b1aa3bd557c91748f5e0020d2dfecaeb1078f79b0523d190ce81cd624ab277368148a84f188ffbb6e4e54509b8bc28535690cb16e2306d85371baa0d7a62ba7466694c218df1a3a56d750c87c5f5bd5367e674c6821b5763f51e5b93fdf27b9af9f8d2035d73aa75613e3d165c51620a001d537b9f9cb36a9711f2967942ff7daf93f7dd70e553324d8b63d86733e6301fcd42a023950000000000bab445b3f0a3cd1aa478291771292138bdffbae1a91a7cdf4ed2732fe3a38dab24b686abedc9d732acd1b417fdf6a292c838882682a19257d4abb35904c85fe7eb7b056fc62d13a743060da27e660715a66c722b4188ec397056bca0ae791384990b2dd17189813597dac3fdec6f7e410a02d21584b47f52e91bb517b4bd0666a0200c2829317aaf05715d37c6142f57c14e7434f62b77a56d3375846445843ba338790ccdf9f11327def57f0584187c0ccc456444d59ca92b54b2be0d3efb0a16ab5b4983733d98334f94cd2803d54d47dccc249bf8b78b2e1f98bf4b63c9ed82a102973005556f6da03e845bdd21293966cf27ca3e598527c0743a21ce246376e738103d5a735ca00ab839080d818a2885adf6dedde35a579f49080d11400340af64aab81322eb7f913b285604f0002b146a06cfc1a5a360af00"/2052], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) [ 192.111679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.121052] Call Trace: [ 192.123663] dump_stack+0x138/0x197 [ 192.127303] ? tcp_init_tso_segs+0x1ae/0x200 [ 192.131736] print_address_description.cold+0x7c/0x1dc [ 192.137045] ? tcp_init_tso_segs+0x1ae/0x200 [ 192.141466] kasan_report.cold+0xa9/0x2af [ 192.145625] __asan_report_load2_noabort+0x14/0x20 [ 192.150561] tcp_init_tso_segs+0x1ae/0x200 [ 192.154802] ? tcp_tso_segs+0x7d/0x1c0 [ 192.158700] tcp_write_xmit+0x15e/0x4960 [ 192.162761] ? tcp_v4_md5_lookup+0x23/0x30 06:39:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x5, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fanotify_mark(r1, 0x6, 0x20, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a0009000300021d8568021baba2", 0x20}], 0x1}, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000500)=0x2) creat(&(0x7f0000000040)='./bus\x00', 0x0) 06:39:22 executing program 4: 06:39:22 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000005ac0)={0x90f615da}, 0xfffffff4) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x800000}]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 192.166995] ? tcp_established_options+0x2c5/0x420 [ 192.172263] ? tcp_current_mss+0x1dc/0x2f0 [ 192.172284] ? __alloc_skb+0x3ee/0x500 [ 192.172296] __tcp_push_pending_frames+0xa6/0x260 [ 192.172305] tcp_send_fin+0x17e/0xc40 [ 192.172314] tcp_close+0xcc8/0xfb0 [ 192.172321] ? __sock_release+0x89/0x2b0 [ 192.172330] ? ip_mc_drop_socket+0x1d6/0x230 [ 192.172340] inet_release+0xec/0x1c0 [ 192.172347] __sock_release+0xce/0x2b0 [ 192.172353] ? __sock_release+0x2b0/0x2b0 [ 192.172359] sock_close+0x1b/0x30 [ 192.172370] __fput+0x275/0x7a0 [ 192.172382] ____fput+0x16/0x20 [ 192.172394] task_work_run+0x114/0x190 [ 192.172409] exit_to_usermode_loop+0x1da/0x220 [ 192.172417] do_syscall_64+0x4bc/0x640 [ 192.172422] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.172435] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.172442] RIP: 0033:0x4135d1 [ 192.172446] RSP: 002b:00007ffdcf8c5e70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 192.172454] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004135d1 [ 192.172458] RDX: 0000001b2f720000 RSI: 0000000000000000 RDI: 0000000000000003 [ 192.172462] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 192.172465] R10: 00007ffdcf8c5f50 R11: 0000000000000293 R12: 000000000075bf20 [ 192.172469] R13: 000000000002ee4b R14: 0000000000760380 R15: ffffffffffffffff [ 192.172484] [ 192.172489] Allocated by task 8991: [ 192.172498] save_stack_trace+0x16/0x20 [ 192.172506] save_stack+0x45/0xd0 [ 192.172510] kasan_kmalloc+0xce/0xf0 [ 192.172514] kasan_slab_alloc+0xf/0x20 [ 192.172522] kmem_cache_alloc_node+0x144/0x780 [ 192.172526] __alloc_skb+0x9c/0x500 [ 192.172531] sk_stream_alloc_skb+0xb3/0x780 [ 192.172535] tcp_sendmsg_locked+0xf61/0x3200 [ 192.172539] tcp_sendmsg+0x30/0x50 [ 192.172545] inet_sendmsg+0x122/0x500 [ 192.172552] sock_sendmsg+0xce/0x110 [ 192.172557] SYSC_sendto+0x206/0x310 [ 192.172561] SyS_sendto+0x40/0x50 [ 192.172566] do_syscall_64+0x1e8/0x640 [ 192.172571] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.172573] [ 192.172576] Freed by task 8991: [ 192.172581] save_stack_trace+0x16/0x20 [ 192.172587] save_stack+0x45/0xd0 [ 192.172591] kasan_slab_free+0x75/0xc0 [ 192.172595] kmem_cache_free+0x83/0x2b0 [ 192.172599] kfree_skbmem+0x8d/0x120 [ 192.172604] __kfree_skb+0x1e/0x30 [ 192.172610] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 192.172617] tcp_sendmsg_locked+0x1ced/0x3200 [ 192.172622] tcp_sendmsg+0x30/0x50 [ 192.172628] inet_sendmsg+0x122/0x500 [ 192.172637] sock_sendmsg+0xce/0x110 [ 192.172643] SYSC_sendto+0x206/0x310 [ 192.172648] SyS_sendto+0x40/0x50 [ 192.172655] do_syscall_64+0x1e8/0x640 [ 192.172661] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.172663] [ 192.172669] The buggy address belongs to the object at ffff8880a50bd0c0 [ 192.172669] which belongs to the cache skbuff_fclone_cache of size 472 [ 192.172677] The buggy address is located 48 bytes inside of [ 192.172677] 472-byte region [ffff8880a50bd0c0, ffff8880a50bd298) [ 192.172679] The buggy address belongs to the page: [ 192.172685] page:ffffea0002942f40 count:1 mapcount:0 mapping:ffff8880a50bd0c0 index:0x0 [ 192.172693] flags: 0x1fffc0000000100(slab) [ 192.172701] raw: 01fffc0000000100 ffff8880a50bd0c0 0000000000000000 0000000100000006 [ 192.172707] raw: ffffea0001e5d660 ffffea0001fa65a0 ffff8880a9e0f900 0000000000000000 [ 192.172710] page dumped because: kasan: bad access detected [ 192.172711] [ 192.172713] Memory state around the buggy address: [ 192.172718] ffff8880a50bcf80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 192.172722] ffff8880a50bd000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 192.172726] >ffff8880a50bd080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 192.172729] ^ [ 192.172733] ffff8880a50bd100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 192.172736] ffff8880a50bd180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 192.172738] ================================================================== [ 192.172741] Disabling lock debugging due to kernel taint [ 192.187393] Kernel panic - not syncing: panic_on_warn set ... [ 192.187393] [ 192.557965] CPU: 1 PID: 8986 Comm: syz-executor.5 Tainted: G B 4.14.143 #0 [ 192.566088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.575427] Call Trace: [ 192.578017] dump_stack+0x138/0x197 [ 192.581634] ? tcp_init_tso_segs+0x1ae/0x200 [ 192.586031] panic+0x1f2/0x426 [ 192.589211] ? add_taint.cold+0x16/0x16 [ 192.593173] ? ___preempt_schedule+0x16/0x18 [ 192.597580] kasan_end_report+0x47/0x4f [ 192.602149] kasan_report.cold+0x130/0x2af [ 192.606373] __asan_report_load2_noabort+0x14/0x20 [ 192.611291] tcp_init_tso_segs+0x1ae/0x200 [ 192.615512] ? tcp_tso_segs+0x7d/0x1c0 [ 192.619387] tcp_write_xmit+0x15e/0x4960 [ 192.623442] ? tcp_v4_md5_lookup+0x23/0x30 [ 192.627689] ? tcp_established_options+0x2c5/0x420 [ 192.632606] ? tcp_current_mss+0x1dc/0x2f0 [ 192.636831] ? __alloc_skb+0x3ee/0x500 [ 192.640828] __tcp_push_pending_frames+0xa6/0x260 [ 192.645687] tcp_send_fin+0x17e/0xc40 [ 192.649476] tcp_close+0xcc8/0xfb0 [ 192.653004] ? __sock_release+0x89/0x2b0 [ 192.657058] ? ip_mc_drop_socket+0x1d6/0x230 [ 192.661482] inet_release+0xec/0x1c0 [ 192.665185] __sock_release+0xce/0x2b0 [ 192.669066] ? __sock_release+0x2b0/0x2b0 [ 192.673198] sock_close+0x1b/0x30 [ 192.676657] __fput+0x275/0x7a0 [ 192.679925] ____fput+0x16/0x20 [ 192.683195] task_work_run+0x114/0x190 [ 192.687076] exit_to_usermode_loop+0x1da/0x220 [ 192.692089] do_syscall_64+0x4bc/0x640 [ 192.695961] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.700796] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 192.705975] RIP: 0033:0x4135d1 [ 192.709150] RSP: 002b:00007ffdcf8c5e70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 192.716848] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004135d1 [ 192.724103] RDX: 0000001b2f720000 RSI: 0000000000000000 RDI: 0000000000000003 [ 192.731372] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 192.738628] R10: 00007ffdcf8c5f50 R11: 0000000000000293 R12: 000000000075bf20 [ 192.745886] R13: 000000000002ee4b R14: 0000000000760380 R15: ffffffffffffffff [ 192.754856] Kernel Offset: disabled [ 192.758572] Rebooting in 86400 seconds..