[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.192038] random: sshd: uninitialized urandom read (32 bytes read) [ 36.372168] kauditd_printk_skb: 9 callbacks suppressed [ 36.372176] audit: type=1400 audit(1568960546.560:35): avc: denied { map } for pid=6822 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.427231] random: sshd: uninitialized urandom read (32 bytes read) [ 37.016750] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. [ 42.581088] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 06:22:33 fuzzer started [ 42.788704] audit: type=1400 audit(1568960552.970:36): avc: denied { map } for pid=6831 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.301115] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 06:22:34 dialing manager at 10.128.0.105:43807 2019/09/20 06:22:34 syscalls: 2472 2019/09/20 06:22:34 code coverage: enabled 2019/09/20 06:22:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 06:22:34 extra coverage: extra coverage is not supported by the kernel 2019/09/20 06:22:34 setuid sandbox: enabled 2019/09/20 06:22:34 namespace sandbox: enabled 2019/09/20 06:22:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 06:22:34 fault injection: enabled 2019/09/20 06:22:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 06:22:34 net packet injection: enabled 2019/09/20 06:22:34 net device setup: enabled [ 45.264989] random: crng init done 06:23:52 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000140)=0x283) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x2}, r1}}, 0x48) 06:23:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000040)={0x0, 0x5, [0x40000108], [0xc1]}) 06:23:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:23:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, 0x0) [ 121.908619] audit: type=1400 audit(1568960632.090:37): avc: denied { map } for pid=6831 comm="syz-fuzzer" path="/root/syzkaller-shm361833193" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 06:23:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188fa9a66", 0x8}], 0x4, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x266, 0x0, 0xa92e5c4e553097e3}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:23:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f0000000040)={0x0, 0x5, [], [0xc1]}) [ 121.943818] audit: type=1400 audit(1568960632.110:38): avc: denied { map } for pid=6848 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13808 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 122.151409] IPVS: ftp: loaded support on port[0] = 21 [ 122.449426] IPVS: ftp: loaded support on port[0] = 21 [ 122.498631] chnl_net:caif_netlink_parms(): no params data found [ 122.524506] IPVS: ftp: loaded support on port[0] = 21 [ 122.548643] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.555354] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.562443] device bridge_slave_0 entered promiscuous mode [ 122.571803] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.578216] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.585257] device bridge_slave_1 entered promiscuous mode [ 122.609897] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.619275] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.677411] IPVS: ftp: loaded support on port[0] = 21 [ 122.681124] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.690232] team0: Port device team_slave_0 added [ 122.698704] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.705851] team0: Port device team_slave_1 added [ 122.711117] chnl_net:caif_netlink_parms(): no params data found [ 122.725037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.732466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.802646] device hsr_slave_0 entered promiscuous mode [ 122.820341] device hsr_slave_1 entered promiscuous mode [ 122.860701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.867622] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.898294] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.905400] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.912373] device bridge_slave_0 entered promiscuous mode [ 122.927400] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.934109] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.941022] device bridge_slave_1 entered promiscuous mode [ 122.958076] IPVS: ftp: loaded support on port[0] = 21 [ 122.977649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.988992] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.995489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.002486] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.008821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.027719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.072283] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.079370] team0: Port device team_slave_0 added [ 123.096308] chnl_net:caif_netlink_parms(): no params data found [ 123.104982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.112479] team0: Port device team_slave_1 added [ 123.117871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.159561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.195116] chnl_net:caif_netlink_parms(): no params data found [ 123.233228] device hsr_slave_0 entered promiscuous mode [ 123.300305] device hsr_slave_1 entered promiscuous mode [ 123.362708] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.383763] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.394477] IPVS: ftp: loaded support on port[0] = 21 [ 123.442479] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.448925] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.456221] device bridge_slave_0 entered promiscuous mode [ 123.464635] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.471529] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.478327] device bridge_slave_0 entered promiscuous mode [ 123.485489] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.491883] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.498798] device bridge_slave_1 entered promiscuous mode [ 123.516690] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.523229] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.530262] device bridge_slave_1 entered promiscuous mode [ 123.547024] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.563116] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.570517] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.579520] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.587984] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.604500] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.624223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.631819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.641318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.658240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.665339] team0: Port device team_slave_0 added [ 123.671909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.678973] team0: Port device team_slave_1 added [ 123.723875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.733743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.742834] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.749885] team0: Port device team_slave_0 added [ 123.757551] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.765280] team0: Port device team_slave_1 added [ 123.770886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.777906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.785697] chnl_net:caif_netlink_parms(): no params data found [ 123.812664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.820322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.827656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.874590] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.881084] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.887948] device bridge_slave_0 entered promiscuous mode [ 123.942081] device hsr_slave_0 entered promiscuous mode [ 124.000428] device hsr_slave_1 entered promiscuous mode [ 124.042599] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.048705] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.103471] device hsr_slave_0 entered promiscuous mode [ 124.160466] device hsr_slave_1 entered promiscuous mode [ 124.222422] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.228792] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.236379] device bridge_slave_1 entered promiscuous mode [ 124.242905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.263475] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.274758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.282069] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.288919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.300897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.308648] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.321497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.328971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.339613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.347225] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.353586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.360564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.368185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.375770] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.382107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.399292] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.445672] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.453366] team0: Port device team_slave_0 added [ 124.459216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.485552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.494718] team0: Port device team_slave_1 added [ 124.500956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.507649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.528974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.536200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.547305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.555087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.563159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.573363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.581074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.588569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.596338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.603712] chnl_net:caif_netlink_parms(): no params data found [ 124.622350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.673058] device hsr_slave_0 entered promiscuous mode [ 124.710328] device hsr_slave_1 entered promiscuous mode [ 124.750818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.758128] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.765910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.787858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.794500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.805725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.813436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.822835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.831674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.845468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.852678] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.859017] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.867045] device bridge_slave_0 entered promiscuous mode [ 124.874119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.881105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.887839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.895407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.903093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.909844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.918866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.927903] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.934265] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.944109] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.950946] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.957794] device bridge_slave_1 entered promiscuous mode [ 124.964449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.974381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.982563] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.988620] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.996998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.006624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.024245] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.031901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.038845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.047029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.055002] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.061386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.068176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.076235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.084212] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.090594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.098523] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.105855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.118588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.126956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.136548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.147142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.154474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.162409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.169900] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.176263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.183719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.192078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.202424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.224873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.236334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.243713] team0: Port device team_slave_0 added [ 125.249187] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.256745] team0: Port device team_slave_1 added [ 125.262398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.269367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.278774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.287814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.295598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.303344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.311196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.318650] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.325011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.332705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.340880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.348932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.358237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.368123] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.379979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.388055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.395649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.411878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.419751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.433018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.452916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.458973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.471149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.478549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.489248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.497520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.543418] device hsr_slave_0 entered promiscuous mode [ 125.600641] device hsr_slave_1 entered promiscuous mode [ 125.660916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.668091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.676184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.683489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.691764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.699276] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.708140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.718362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.733308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.741078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.747077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.754355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.761456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.770429] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.776486] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.785310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.797561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.811412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.825908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.834080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.842395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.849882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.857806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.866204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.879560] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.885956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.897220] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.907391] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.917289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.926674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.937451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.944183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.951656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 06:23:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x7) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3c47164d}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 125.959156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.972215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.983334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.992987] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.999348] bridge0: port 2(bridge_slave_1) entered forwarding state 06:23:56 executing program 5: r0 = semget$private(0x0, 0x0, 0x400) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000540)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000001b80)=""/4, 0x4}, {0x0}], 0x3, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003480)=""/87, 0x57}], 0x1, &(0x7f0000003640)=""/109, 0x6d}}], 0x4, 0x10041, &(0x7f0000003880)={0x77359400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) [ 126.013620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.035473] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.042119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.052586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.060110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.071936] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.109192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.116038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.127574] hrtimer: interrupt took 25374 ns [ 126.129657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.142057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.157376] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.166462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.188307] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.196417] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.208704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.226531] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.240380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.249085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.274374] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.284289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.296330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.299959] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 126.319354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.338024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.352952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.367138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:23:56 executing program 5: r0 = semget$private(0x0, 0x0, 0x400) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000540)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000001b80)=""/4, 0x4}, {0x0}], 0x3, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003480)=""/87, 0x57}], 0x1, &(0x7f0000003640)=""/109, 0x6d}}], 0x4, 0x10041, &(0x7f0000003880)={0x77359400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 06:23:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000040)={0x0, 0x5, [0x40000108], [0xc1]}) [ 126.376868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.417930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.439022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.449156] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.455555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.469416] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.484209] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.493078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 06:23:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) [ 126.527968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.536609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.564147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.571797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.578853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.594945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.603009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.611126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.618895] bridge0: port 2(bridge_slave_1) entered blocking state 06:23:56 executing program 5: r0 = semget$private(0x0, 0x0, 0x400) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000540)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000001b80)=""/4, 0x4}, {0x0}], 0x3, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003480)=""/87, 0x57}], 0x1, &(0x7f0000003640)=""/109, 0x6d}}], 0x4, 0x10041, &(0x7f0000003880)={0x77359400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) [ 126.625294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.634741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.645013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.654282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.663105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 06:23:56 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 126.673227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.687063] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.693447] bridge0: port 1(bridge_slave_0) entered forwarding state 06:23:56 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 126.750514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.758088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.768277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.780344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.800610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.809020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.822999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.843048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.856542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.881285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.888902] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.895294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.902288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.911610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.921779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.933100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.944105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.953440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.961469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.969007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.977363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.987132] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.996246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.013370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.020476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.028003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.036323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.044027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.053463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.063728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.078353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.086520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.094760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.109731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.119522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.129582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.140467] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.149812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.157448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.166013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.173698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.181407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.192445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.204849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.212427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.221281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.233739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.241409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.253283] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.265511] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.272951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.289680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.305879] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.324853] 8021q: adding VLAN 0 to HW filter on device batadv0 06:24:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:01 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:01 executing program 5: r0 = semget$private(0x0, 0x0, 0x400) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000540)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000001b80)=""/4, 0x4}, {0x0}], 0x3, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003480)=""/87, 0x57}], 0x1, &(0x7f0000003640)=""/109, 0x6d}}], 0x4, 0x10041, &(0x7f0000003880)={0x77359400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 06:24:01 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000100), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) 06:24:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYRESOCT, @ANYRES32=r0, @ANYPTR64, @ANYRESOCT, @ANYPTR, @ANYRESDEC=0x0, @ANYRES16], 0x8) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 06:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000000)=0x1, 0x4) 06:24:01 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000100), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) 06:24:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1e4}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 06:24:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x34, 0x0, 0x12], [0xc1]}) 06:24:01 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:01 executing program 4: r0 = gettid() shutdown(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='.\x00', &(0x7f0000000180)='romfs\x00', 0x82042, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000380)={'ip6gre0\x00', {0x2, 0x4e24, @remote}}) tkill(r0, 0x1000000000016) 06:24:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 06:24:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:04 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYRESOCT, @ANYRES32=r0, @ANYPTR64, @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES32], @ANYRESDEC=0x0, @ANYRES16], 0x8) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 06:24:04 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) 06:24:04 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a30000", 0x3) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002140)=ANY=[@ANYBLOB]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 06:24:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x8, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r7, 0x80044324, &(0x7f0000000040)=0x1) r8 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00\r\x02\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 06:24:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x8, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r7, 0x80044324, &(0x7f0000000040)=0x1) r8 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00\r\x02\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 06:24:04 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x10) 06:24:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x8, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r7, 0x80044324, &(0x7f0000000040)=0x1) r8 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00\r\x02\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 06:24:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 06:24:04 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x8, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r7, 0x80044324, &(0x7f0000000040)=0x1) r8 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00\r\x02\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 06:24:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) 06:24:04 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) [ 134.793849] protocol 88fb is buggy, dev hsr_slave_0 [ 134.804379] protocol 88fb is buggy, dev hsr_slave_1 06:24:05 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a30000", 0x3) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002140)=ANY=[@ANYBLOB]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 06:24:05 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r0, 0x409) [ 135.510618] protocol 88fb is buggy, dev hsr_slave_0 [ 135.515687] protocol 88fb is buggy, dev hsr_slave_1 [ 135.840116] protocol 88fb is buggy, dev hsr_slave_0 [ 135.845290] protocol 88fb is buggy, dev hsr_slave_1 [ 135.910123] protocol 88fb is buggy, dev hsr_slave_0 [ 135.915242] protocol 88fb is buggy, dev hsr_slave_1 [ 136.070151] protocol 88fb is buggy, dev hsr_slave_0 [ 136.075345] protocol 88fb is buggy, dev hsr_slave_1 06:24:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:07 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab08) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 06:24:07 executing program 2: r0 = gettid() ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETPID(r1, 0x3, 0xb, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) mount(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) tkill(r0, 0x1000000000016) 06:24:07 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x0, 0x2, @remote}, {0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffe}, 0x3, [0x882e, 0x81, 0x6, 0x1, 0x7, 0x0, 0x0, 0x9]}, 0x5c) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\xa0', 0x4004) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000100008000000000000000000100008000000000720000000000000003000000000000000000000000000000865500000000000072c2000000000000590a00000000004bcf3dc4553a0000010000000000000000"]) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f00000001c0)={@mcast1, r4}, 0x14) lseek(r3, 0x0, 0x4) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9d4d) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @loopback=0x7f000008}, {0x2, 0x0, @broadcast}, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r1, 0x8010aebc, 0x0) ioctl$KDDISABIO(r6, 0x4b37) 06:24:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x1, 0x1, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:24:07 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) [ 137.585024] block nbd4: NBD_DISCONNECT 06:24:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r0, &(0x7f0000002300)={0x7a, 0x7d, 0x0, {0x0, 0x73, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0xb, '--md5sum]}]', 0x20, 'cgroupsystemkeyringselinuxbdev*\'', 0x15, 'securitywlan0systemlo'}}, 0x7a) [ 137.609074] block nbd4: NBD_DISCONNECT 06:24:07 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x06\xa2\xff\xd6zS\xcf^\xd3\x89\xc9\x02\xf0\x88Tv\xc0\x06\xfa\xf6\\=q\xab\xf6\x1dH!\xd5\xd1W\x84\n\xbe\x01u\xa0\xdd\x17\x9f!\x93Z\xb8\x16\x12\xe7\x84\r\xe4\xf9\x8d\xcf3\x96 \f\xee\xeb\x81\x92\xa9$\x90\x82\xc9D\xee\xc5Yf\t\x894\xd3x\x86@\x90\x99\xa7\x88\x92\xe4\xe0v\xe2mOF\xd5\xa4e\x12\xb3>\"\x1d\xc6\xf1\xfe\x03\xc3\x04\xc2\xcf5\"mh%\x9bs\xe0\xef\xfcf\xef\xf7\x01@') writev(r0, &(0x7f0000002740)=[{&(0x7f0000000480)="b682f1f687eed9ab", 0x8}], 0x1) 06:24:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:24:07 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fallocate(r1, 0x0, 0x0, 0x1000100) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) [ 137.733804] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 137.792355] FAT-fs (loop1): Filesystem has been set read-only 06:24:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x3, 0x0, 0x8020003) 06:24:10 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 06:24:10 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x0, 0x2, @remote}, {0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffe}, 0x3, [0x882e, 0x81, 0x6, 0x1, 0x7, 0x0, 0x0, 0x9]}, 0x5c) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\xa0', 0x4004) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000100008000000000000000000100008000000000720000000000000003000000000000000000000000000000865500000000000072c2000000000000590a00000000004bcf3dc4553a0000010000000000000000"]) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f00000001c0)={@mcast1, r4}, 0x14) lseek(r3, 0x0, 0x4) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9d4d) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @loopback=0x7f000008}, {0x2, 0x0, @broadcast}, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r1, 0x8010aebc, 0x0) ioctl$KDDISABIO(r6, 0x4b37) 06:24:10 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x0, 0x2, @remote}, {0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffe}, 0x3, [0x882e, 0x81, 0x6, 0x1, 0x7, 0x0, 0x0, 0x9]}, 0x5c) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\xa0', 0x4004) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000100008000000000000000000100008000000000720000000000000003000000000000000000000000000000865500000000000072c2000000000000590a00000000004bcf3dc4553a0000010000000000000000"]) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f00000001c0)={@mcast1, r4}, 0x14) lseek(r3, 0x0, 0x4) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9d4d) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @loopback=0x7f000008}, {0x2, 0x0, @broadcast}, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r1, 0x8010aebc, 0x0) ioctl$KDDISABIO(r6, 0x4b37) 06:24:10 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:10 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) getpid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x0, 0x2, @remote}, {0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffe}, 0x3, [0x882e, 0x81, 0x6, 0x1, 0x7, 0x0, 0x0, 0x9]}, 0x5c) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\xa0', 0x4004) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000100008000000000000000000100008000000000720000000000000003000000000000000000000000000000865500000000000072c2000000000000590a00000000004bcf3dc4553a0000010000000000000000"]) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f00000001c0)={@mcast1, r4}, 0x14) lseek(r3, 0x0, 0x4) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9d4d) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @loopback=0x7f000008}, {0x2, 0x0, @broadcast}, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r1, 0x8010aebc, 0x0) ioctl$KDDISABIO(r6, 0x4b37) 06:24:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 06:24:10 executing program 1: io_setup(0x1e, &(0x7f0000000440)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xbb}]) 06:24:11 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) [ 141.022043] audit: type=1400 audit(1568960651.200:39): avc: denied { create } for pid=7194 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 141.049954] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.070942] audit: type=1400 audit(1568960651.240:40): avc: denied { write } for pid=7194 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:24:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:13 executing program 5: r0 = semget$private(0x0, 0x0, 0x400) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000540)=""/4096) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x8020) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{0x0}], 0x1, &(0x7f0000003640)=""/109, 0x6d}}], 0x4, 0x0, &(0x7f0000003880)={0x77359400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 06:24:13 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x3ff}}, 0x18) 06:24:13 executing program 2: clone(0x6100401ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x14}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x299) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 06:24:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 06:24:13 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0xe0ed7372f1e27d3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, 0x0, &(0x7f0000000080)=""/173}, 0x18) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x200, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000200)={0x2, 0x0, 0x1000, 0x5, 0x8}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x3f7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7, 0x3e0000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@resuid={'resuid', 0x3d, r6}}], [], 0x700}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x286dab5805d94b86, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@dont_measure='dont_measure'}]}}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r7, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x3e, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_settime(r8, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x77359400}}, 0x0) r9 = epoll_create1(0x0) fcntl$lock(r9, 0x7, 0x0) fcntl$lock(r9, 0x5, &(0x7f0000000040)) fcntl$setstatus(r9, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 143.623943] ptrace attach of "/root/syz-executor.2"[7211] was attempted by "/root/syz-executor.2"[7212] 06:24:13 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x8, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5d}, [@func, @func, @initr0, @func]}, &(0x7f00000004c0)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:24:13 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xdf}}], 0xb5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 06:24:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000380)='stack\x00') clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:16 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0xa, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) dup2(r4, r1) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:24:16 executing program 5: r0 = semget$private(0x0, 0x0, 0x400) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000540)=""/4096) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x8020) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{0x0}], 0x1, &(0x7f0000003640)=""/109, 0x6d}}], 0x4, 0x0, &(0x7f0000003880)={0x77359400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 06:24:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) 06:24:16 executing program 1: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) [ 146.648130] ptrace attach of "/root/syz-executor.1"[7263] was attempted by "/root/syz-executor.1"[7264] [ 146.686564] SELinux: unknown mount option 06:24:16 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 06:24:16 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) [ 146.696225] SELinux: unknown mount option 06:24:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) 06:24:17 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x4, 0x0, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], 0x0}, &(0x7f00000002c0)=0x78) [ 146.783254] audit: type=1400 audit(1568960656.970:41): avc: denied { map } for pid=7288 comm="syz-executor.1" path=2F6D656D66643AB3202864656C6574656429 dev="tmpfs" ino=28308 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 06:24:17 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x2, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 06:24:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:19 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:19 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5420, &(0x7f0000000000)) 06:24:19 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/keychord\x00', 0x0) pwrite64(r0, &(0x7f0000000000)='\t', 0x1, 0x7fffffffffffffff) 06:24:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00@\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00?\x00', 0x19, 0x1, 0x18c, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x204) 06:24:19 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000080), 0x14) 06:24:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 06:24:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5d}, [@alu={0x4}, @exit, @func, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @func, @func, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000004c0)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:24:19 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000002, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5414, &(0x7f0000000000)) 06:24:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 06:24:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e21, 0x100008000000001}, 0x24) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:24:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:22 executing program 1: munmap(&(0x7f00007fa000/0x2000)=nil, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x0) 06:24:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@check_strict='check=strict'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/snapshot\x00'}}]}) 06:24:22 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(0xffffffffffffffff, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e21, 0x100008000000001}, 0x24) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:24:22 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) socket$packet(0x11, 0x0, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x0) 06:24:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000040)={0x0, 0x5, [], [0xc1]}) [ 152.748464] SELinux: unknown mount option 06:24:22 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(0xffffffffffffffff, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:22 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) socket$packet(0x11, 0x0, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x0) 06:24:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e21, 0x100008000000001}, 0x24) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:24:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@check_relaxed='check=relaxed'}]}) 06:24:23 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) socket$packet(0x11, 0x0, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 152.847646] SELinux: unknown mount option [ 152.926453] SELinux: unknown mount option [ 152.965963] FAT-fs (loop4): bogus number of reserved sectors [ 152.992916] FAT-fs (loop4): Can't find a valid FAT filesystem 06:24:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:25 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) sendmsg(0xffffffffffffffff, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 06:24:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e21, 0x100008000000001}, 0x24) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:24:25 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) socket$packet(0x11, 0x0, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x0) 06:24:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='\"\xc3\xa0\x198puset.effective_m\xf5\xb2D\xd5\xe1\x15iM\\\xa6\x9d\x9c\x1a\xaaN\x98\xd02\x15B\x1fC\xbb\xe7\xee?\x8aQ\xe2>4\x04\x90\xfd\x7f\x01T\xb0e\xd7\xdfG\x11\xd0\xb4l\v\x8e\rx\xb4\xba\xd3\x9c\xea\xd2\xb5B%\xf3\xf8&\xbdhV\xe4\x02\x1e\xd4!\xaa\xdcTv\x94|\xecW?\xd3\xcf\xbd\xcd\xddq\xd2\x8d\f\x8e\xfdP\x0e\xfd\xc2\x82kg[\xa8\x1a\xe2\x9b\xb9\xe0J\xd6\x15\xb1\x85z\xfe7\xac\xf6\xf1\x8e\x11`\x02\x95+\xf4\xa8\t\xb6\xb5\x8d\xf2(g\x187$ J\xfa_\x13\xedZ\x04\n\xdf0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:24:35 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:35 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x20000000012}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') sendfile(r1, r3, 0x0, 0x80040006) dup2(r0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000015) 06:24:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:35 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) [ 164.887002] SELinux: unknown mount option 06:24:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:35 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) [ 164.970478] SELinux: unknown mount option 06:24:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="2a9e8df188", 0x5}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:35 executing program 5: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:35 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000200)=0x171, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:35 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fallocate(r1, 0x0, 0x0, 0x1000100) lseek(r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:24:35 executing program 4: r0 = gettid() prctl$PR_GET_FPEMU(0x9, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) creat(0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) gettid() tkill(0x0, 0x1800000000016) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:24:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:35 executing program 5: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x2, 0x209e21, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:35 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:35 executing program 5: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:35 executing program 5: open(0x0, 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x2, 0x209e21, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:35 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:35 executing program 5: open(0x0, 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:35 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 06:24:35 executing program 4: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x2, 0x209e21, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) [ 165.468371] SELinux: unknown mount option 06:24:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:38 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:38 executing program 5: open(0x0, 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x209e21, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde4) 06:24:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000007b40)=ANY=[@ANYBLOB="740000002c0001070000000000000000000000f3", @ANYRES32=r3, @ANYBLOB="00000000000000000c0000000c0001007463696e6465780044000200400006002900010000000000000000000000000000000000000000000000000000000000feffffff0000010000000000000000000000000000000000f99a7a00000000"], 0x74}}, 0x0) 06:24:38 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x209e21, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:38 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:38 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:38 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x209e21, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:24:41 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:41 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:41 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$void(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) 06:24:41 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(r0, 0xab04) 06:24:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x0, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x0, 0x100008000000001}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 06:24:41 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) 06:24:41 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x2ec, 0x0) [ 171.247350] SELinux: unknown mount option 06:24:41 executing program 5: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 06:24:41 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39"], 0x0, 0x2d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 171.315446] mmap: syz-executor.1 (7707) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 06:24:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a80016000c000100e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 171.364462] ptrace attach of "/root/syz-executor.4"[7713] was attempted by "/root/syz-executor.4"[7715] [ 171.403513] SELinux: unknown mount option [ 171.420996] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.435389] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.310264] ------------[ cut here ]------------ [ 172.315926] WARNING: CPU: 1 PID: 0 at net/ipv4/tcp_timer.c:429 tcp_retransmit_timer+0x1ac5/0x2560 [ 172.324920] Kernel panic - not syncing: panic_on_warn set ... [ 172.324920] [ 172.332277] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.14.145 #0 [ 172.338487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.347819] Call Trace: [ 172.350386] [ 172.352532] dump_stack+0x138/0x197 [ 172.356142] panic+0x1f2/0x426 [ 172.359312] ? add_taint.cold+0x16/0x16 [ 172.363283] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 172.368108] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 172.372939] __warn.cold+0x2f/0x36 [ 172.376457] ? ist_end_non_atomic+0x10/0x10 [ 172.380763] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 172.385595] report_bug+0x216/0x254 [ 172.389213] do_error_trap+0x1bb/0x310 [ 172.393082] ? math_error+0x360/0x360 [ 172.396866] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 172.401688] do_invalid_op+0x1b/0x20 [ 172.405381] invalid_op+0x1b/0x40 [ 172.408920] RIP: 0010:tcp_retransmit_timer+0x1ac5/0x2560 [ 172.414356] RSP: 0018:ffff8880aef07c88 EFLAGS: 00010206 [ 172.419698] RAX: ffff8880a9d1c340 RBX: ffff888068868100 RCX: 0000000000000004 [ 172.426946] RDX: 0000000000000100 RSI: ffff8880604b348c RDI: ffff8880604b3658 [ 172.434300] RBP: ffff8880aef07ce8 R08: 000000290b79e693 R09: ffff88821fff8048 [ 172.441550] R10: ffff88821fff8050 R11: 0000000000000001 R12: ffff8880604b2c80 [ 172.448805] R13: ffff8880604b331a R14: ffff8880604b2cb0 R15: 0000000000000000 [ 172.456072] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 172.460899] ? sched_clock+0x2e/0x50 [ 172.464597] tcp_write_timer_handler+0x479/0x7e0 [ 172.469333] tcp_write_timer+0xd8/0x180 [ 172.473290] call_timer_fn+0x161/0x670 [ 172.477160] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 172.482081] ? __next_timer_interrupt+0x140/0x140 [ 172.486904] ? trace_hardirqs_on_caller+0x19b/0x590 [ 172.491902] run_timer_softirq+0x5b4/0x1570 [ 172.496202] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 172.501114] ? add_timer+0xae0/0xae0 [ 172.504813] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 172.510247] __do_softirq+0x244/0x9a0 [ 172.514030] ? sched_clock+0x2e/0x50 [ 172.517729] irq_exit+0x160/0x1b0 [ 172.521164] smp_apic_timer_interrupt+0x146/0x5e0 [ 172.525995] apic_timer_interrupt+0x96/0xa0 [ 172.530292] [ 172.532515] RIP: 0010:native_safe_halt+0xe/0x10 [ 172.537173] RSP: 0018:ffff8880a9d2fe70 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 172.544871] RAX: 1ffffffff0ee2a84 RBX: ffff8880a9d1c340 RCX: 0000000000000000 [ 172.552122] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8880a9d1cbbc [ 172.559373] RBP: ffff8880a9d2fe98 R08: 1ffffffff104a601 R09: 0000000000000000 [ 172.566625] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87715410 [ 172.573881] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880a9d1c340 [ 172.581154] ? default_idle+0x4c/0x370 [ 172.585024] arch_cpu_idle+0xa/0x10 [ 172.588631] default_idle_call+0x36/0x90 [ 172.592676] do_idle+0x262/0x3d0 [ 172.596023] cpu_startup_entry+0x1b/0x20 [ 172.600064] start_secondary+0x346/0x4b0 [ 172.604106] secondary_startup_64+0xa5/0xb0 [ 172.609887] Kernel Offset: disabled [ 172.613567] Rebooting in 86400 seconds..