[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.361033] random: sshd: uninitialized urandom read (32 bytes read) [ 40.716914] kauditd_printk_skb: 9 callbacks suppressed [ 40.716922] audit: type=1400 audit(1568920588.311:35): avc: denied { map } for pid=6667 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 40.769764] random: sshd: uninitialized urandom read (32 bytes read) [ 41.334940] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. [ 46.786166] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/19 19:16:34 fuzzer started [ 46.970281] audit: type=1400 audit(1568920594.571:36): avc: denied { map } for pid=6676 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 47.968672] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/19 19:16:36 dialing manager at 10.128.0.105:36039 2019/09/19 19:16:36 syscalls: 2471 2019/09/19 19:16:36 code coverage: enabled 2019/09/19 19:16:36 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/19 19:16:36 extra coverage: extra coverage is not supported by the kernel 2019/09/19 19:16:36 setuid sandbox: enabled 2019/09/19 19:16:36 namespace sandbox: enabled 2019/09/19 19:16:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 19:16:36 fault injection: enabled 2019/09/19 19:16:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 19:16:36 net packet injection: enabled 2019/09/19 19:16:36 net device setup: enabled [ 49.871531] random: crng init done [ 74.448250] audit: type=1400 audit(1568920622.041:37): avc: denied { map } for pid=6695 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:17:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x18d, 0x7ffffffff000) 19:17:51 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9e27bacb) unlink(&(0x7f0000000080)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000002c0)='./file0\x00', r2}, 0x10) [ 123.373789] audit: type=1400 audit(1568920670.971:38): avc: denied { map } for pid=6676 comm="syz-fuzzer" path="/root/syzkaller-shm965103555" dev="sda1" ino=16488 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 19:17:51 executing program 5: r0 = gettid() syz_open_dev$char_usb(0xc, 0xb4, 0x0) pipe(&(0x7f0000000000)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = semget$private(0x0, 0x1, 0x41) semctl$GETALL(r2, 0x0, 0xd, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000e2d000/0x4000)=nil) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) shmat(0x0, &(0x7f0000e2f000/0x1000)=nil, 0x0) tkill(r0, 0x1000000000015) 19:17:51 executing program 2: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:17:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0000000063a377fbac14140ce9", 0x0, 0x9}, 0x28) gettid() 19:17:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 123.403988] audit: type=1400 audit(1568920670.971:39): avc: denied { map } for pid=6697 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13817 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 123.541825] IPVS: ftp: loaded support on port[0] = 21 [ 124.334242] IPVS: ftp: loaded support on port[0] = 21 [ 124.346776] chnl_net:caif_netlink_parms(): no params data found [ 124.389900] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.396661] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.403605] device bridge_slave_0 entered promiscuous mode [ 124.412279] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.418652] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.425474] device bridge_slave_1 entered promiscuous mode [ 124.435791] IPVS: ftp: loaded support on port[0] = 21 [ 124.449883] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.458571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.478474] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.485856] team0: Port device team_slave_0 added [ 124.491347] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.498325] team0: Port device team_slave_1 added [ 124.510236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.535783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.592014] device hsr_slave_0 entered promiscuous mode [ 124.630315] device hsr_slave_1 entered promiscuous mode [ 124.672049] chnl_net:caif_netlink_parms(): no params data found [ 124.684331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.702844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.729983] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.737246] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.744372] device bridge_slave_0 entered promiscuous mode [ 124.751949] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.758320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.765087] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.771517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.779649] IPVS: ftp: loaded support on port[0] = 21 [ 124.785013] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.792969] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.799923] device bridge_slave_1 entered promiscuous mode [ 124.853471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.876824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.895847] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.902913] team0: Port device team_slave_0 added [ 124.909968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.917796] team0: Port device team_slave_1 added [ 124.927071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.934111] chnl_net:caif_netlink_parms(): no params data found [ 124.947675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.980405] IPVS: ftp: loaded support on port[0] = 21 [ 125.022074] device hsr_slave_0 entered promiscuous mode [ 125.060315] device hsr_slave_1 entered promiscuous mode [ 125.103156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.138563] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.157576] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.164168] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.171184] device bridge_slave_0 entered promiscuous mode [ 125.195581] chnl_net:caif_netlink_parms(): no params data found [ 125.209221] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.215841] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.222977] device bridge_slave_1 entered promiscuous mode [ 125.254777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.266422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.279261] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.285626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.292202] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.298514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.321359] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 125.327533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.351427] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.358426] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.367532] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 125.368065] IPVS: ftp: loaded support on port[0] = 21 [ 125.386334] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.392958] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.402342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.409315] team0: Port device team_slave_0 added [ 125.415366] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.424340] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.430946] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.437748] device bridge_slave_0 entered promiscuous mode [ 125.446145] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.452673] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.459798] device bridge_slave_1 entered promiscuous mode [ 125.471058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.478058] team0: Port device team_slave_1 added [ 125.483254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.491046] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.513911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.521375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.528254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.563168] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.573357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.595771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.602074] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.641992] device hsr_slave_0 entered promiscuous mode [ 125.681802] device hsr_slave_1 entered promiscuous mode [ 125.720660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.727819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.740246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.747235] team0: Port device team_slave_0 added [ 125.752819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.759800] team0: Port device team_slave_1 added [ 125.766125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.775578] chnl_net:caif_netlink_parms(): no params data found [ 125.788113] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.795410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.803202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.811193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.818684] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.825028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.836193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.843740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.859193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.912669] device hsr_slave_0 entered promiscuous mode [ 125.950256] device hsr_slave_1 entered promiscuous mode [ 126.000344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.008187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.015767] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.022098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.028781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.043187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.052133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.059669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.068242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.079348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.103222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.112023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.119609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.128932] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.135373] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.142386] device bridge_slave_0 entered promiscuous mode [ 126.153548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.164640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.171960] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.178290] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.186491] device bridge_slave_1 entered promiscuous mode [ 126.203629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.214629] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.222817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.230755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.236812] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.276686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.284196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.291822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.298533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.307235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.316415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.324666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.333440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.357385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.365142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.372734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.380424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.387850] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.394215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.401615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.409263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.417078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.426328] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.447515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.454901] team0: Port device team_slave_0 added [ 126.459816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.467427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.476181] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.482515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.491437] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.498173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.507085] chnl_net:caif_netlink_parms(): no params data found [ 126.516765] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.524138] team0: Port device team_slave_1 added [ 126.529175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.536081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.542888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.551010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.558540] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.564900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.573448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.579496] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.588829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.604627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.614429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.623178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.634025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.642118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.662610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.672804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.680568] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.686903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.693745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.701628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.709051] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.715398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.738555] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.745181] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.752436] device bridge_slave_0 entered promiscuous mode [ 126.801914] device hsr_slave_0 entered promiscuous mode [ 126.840241] device hsr_slave_1 entered promiscuous mode [ 126.880935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.888375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.896313] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.904784] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.911327] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.918127] device bridge_slave_1 entered promiscuous mode [ 126.925484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.932378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.939353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.949379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.958983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.969064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.982587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.003107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.014463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.022309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.029896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.041124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.049944] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.063118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.070908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.079859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.089033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.097622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.107498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.114437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.122136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.129494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.137094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.146449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.154752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.163579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.174883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.188544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.196027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.203609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.211170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.218455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.225911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.233306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.243138] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.252569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.264857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.273078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.281783] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.288839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.299044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.308816] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.319079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.326378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.338835] team0: Port device team_slave_0 added [ 127.347769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.355769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.363930] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.369978] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.383673] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.394520] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.401676] team0: Port device team_slave_1 added [ 127.407219] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.415389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.432089] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.452163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.464854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.473072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.480546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.488640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.498150] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.504510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.511628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.519210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.526965] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.533298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.540183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.592059] device hsr_slave_0 entered promiscuous mode [ 127.650312] device hsr_slave_1 entered promiscuous mode 19:17:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) [ 127.716678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.724824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.740672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.755192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 19:17:55 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 127.771031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.779610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 19:17:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 127.814354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.822691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.831306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.838988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.846551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.855983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.870578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.887040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.899379] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.908438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.920443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.929139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.954851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.970924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.978276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.995235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.014458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:17:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 128.022965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.052415] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.058487] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.064928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.079203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.103682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.109684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.121129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.131608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.145152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.161618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 19:17:55 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffd59) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 128.179740] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.186121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.196897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.210489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.223964] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.230337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.296866] hrtimer: interrupt took 35083 ns 19:17:55 executing program 3: r0 = getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000005c0)=r0, 0x12) [ 128.328994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.364971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.379134] EXT4-fs (sda1): re-mounted. Opts: 19:17:56 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 128.403565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.435786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.464548] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.484263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.497414] EXT4-fs (sda1): re-mounted. Opts: [ 128.510585] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.529006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.536052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.550989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.559080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.595350] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.605949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.614384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.624799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.634888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.644828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.659305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.684639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.702337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.714570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.728336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.751847] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.758241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.768089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.778557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.804353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.818981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.835740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.850732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.869264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.878874] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.885324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.896373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.904454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.918303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.929930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.943195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.955093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.964226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.977114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.989789] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.999208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.022201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.035858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.055108] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.068677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.077463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.091885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.126000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.148759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.162081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.177567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.200813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.222529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.244386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.268713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.279436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.294807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.316317] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.329243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.396047] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.439244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.525310] ptrace attach of "/root/syz-executor.2"[6820] was attempted by "/root/syz-executor.2"[6821] 19:17:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$search(0xa, 0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) 19:17:57 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffd59) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 129.901567] EXT4-fs (sda1): re-mounted. Opts: 19:18:00 executing program 2: r0 = socket$inet(0x2, 0x400000004, 0x7fff) socket$inet_udplite(0x2, 0x2, 0x88) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x1266ae0f30e6321c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x445) creat(0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:18:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x10000067f) 19:18:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) 19:18:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5005e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000440)=0xd) dup3(r2, r1, 0x0) 19:18:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ea4, 0x0, @perf_bp={&(0x7f0000000040)}, 0xb534975f17993d86}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x3, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="5047ff9537ab99c59a62573045674bd6353fa36ad2b66c98419a3485869ae8aac9d464c9a3d4a3c75ff22511847391967d2b00"], 0xd, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) unshare(0x14010000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x100000802, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000002000190f00003fffffffda060200000000e855266256fd977a7e0a00ea1102000005008000d2860a2cb68cb78c79c5fe3cd859d69aeb78c3c8a63e4e96a9cea313b8f1e257c96e8fd10c1add28ea6a776ba2902f8b6462d0e7750f9be133caa827d8830744aafec495e771a3f1d22892ae730b335ea4f9dc01d5f52a", 0x80}], 0x1) request_key(0x0, &(0x7f0000000500)={'syz', 0x2}, &(0x7f00000006c0)='\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000700)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0x0) [ 132.616638] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.731740] device bridge_slave_1 left promiscuous mode [ 133.737721] bridge0: port 2(bridge_slave_1) entered disabled state 19:18:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:01 executing program 1: utime(0x0, &(0x7f00000001c0)) 19:18:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 19:18:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 19:18:01 executing program 2: r0 = socket$inet(0x2, 0x400000004, 0x7fff) socket$inet_udplite(0x2, 0x2, 0x88) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x1266ae0f30e6321c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x445) creat(0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) 19:18:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ea4, 0x0, @perf_bp={&(0x7f0000000040)}, 0xb534975f17993d86}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x3, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="5047ff9537ab99c59a62573045674bd6353fa36ad2b66c98419a3485869ae8aac9d464c9a3d4a3c75ff22511847391967d2b00"], 0xd, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) unshare(0x14010000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x100000802, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000003c0)="290000002000190f00003fffffffda060200000000e855266256fd977a7e0a00ea1102000005008000d2860a2cb68cb78c79c5fe3cd859d69aeb78c3c8a63e4e96a9cea313b8f1e257c96e8fd10c1add28ea6a776ba2902f8b6462d0e7750f9be133caa827d8830744aafec495e771a3f1d22892ae730b335ea4f9dc01d5f52a", 0x80}], 0x1) request_key(0x0, &(0x7f0000000500)={'syz', 0x2}, &(0x7f00000006c0)='\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000700)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0x0) [ 133.792827] device bridge_slave_0 left promiscuous mode [ 133.798322] bridge0: port 1(bridge_slave_0) entered disabled state 19:18:01 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 133.951228] encrypted_key: key user:syz not found 19:18:01 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 134.015999] device hsr_slave_1 left promiscuous mode 19:18:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') futimesat(r1, 0x0, 0x0) [ 134.063159] device hsr_slave_0 left promiscuous mode [ 134.124471] team0 (unregistering): Port device team_slave_1 removed [ 134.159731] team0 (unregistering): Port device team_slave_0 removed [ 134.175786] audit: type=1400 audit(1568920681.771:40): avc: denied { write } for pid=6893 comm="syz-executor.2" name="attr" dev="proc" ino=26278 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 134.248498] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 134.318318] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 134.441303] bond0 (unregistering): Released all slaves 19:18:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x4bb70cfc4830b87f) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868", 0x3f}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) 19:18:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read(r0, &(0x7f0000000340)=""/218, 0x716f75d844c31763) 19:18:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) [ 134.516940] encrypted_key: keyword 'new' not allowed when called from .update method [ 136.661288] IPVS: ftp: loaded support on port[0] = 21 19:18:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 19:18:05 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000004c0)) 19:18:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x4000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) 19:18:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) userfaultfd(0x0) execve(0x0, 0x0, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) [ 137.642772] chnl_net:caif_netlink_parms(): no params data found [ 137.725542] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.733088] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.744332] device bridge_slave_0 entered promiscuous mode [ 137.752601] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.759095] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.771182] device bridge_slave_1 entered promiscuous mode [ 137.799384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.813702] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.843892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.853729] team0: Port device team_slave_0 added [ 137.859400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.869166] team0: Port device team_slave_1 added [ 137.877001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.886984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.953039] device hsr_slave_0 entered promiscuous mode [ 137.990357] device hsr_slave_1 entered promiscuous mode [ 138.034701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.042231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.067356] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.073785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.080389] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.086737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.125800] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 138.132124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.141370] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.152624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.161057] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.168215] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.178651] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.185696] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.197207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.205537] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.211977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.231186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.239768] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.246202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.254935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.263136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.276377] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.301745] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.312433] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.318911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.327059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.334975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.347935] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.355019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.371012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.530293] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:18:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5005e0bcfe47b") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000440)=0xd) 19:18:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000100)={0x2, 0x10084e23, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmmsg(r0, &(0x7f000000ca80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12020, 0x0) 19:18:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1ffffc, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:18:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x10) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) 19:18:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) userfaultfd(0x0) execve(0x0, 0x0, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) [ 139.702030] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 19:18:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfe47bf070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) 19:18:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) userfaultfd(0x0) execve(0x0, 0x0, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) [ 139.773837] audit: type=1400 audit(1568920687.371:41): avc: denied { create } for pid=6950 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 139.778851] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 139.850362] audit: type=1400 audit(1568920687.401:42): avc: denied { write } for pid=6950 comm="syz-executor.2" path="socket:[25575]" dev="sockfs" ino=25575 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 140.623881] device bridge_slave_1 left promiscuous mode [ 140.629401] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.690847] device bridge_slave_0 left promiscuous mode [ 140.696351] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.882476] device hsr_slave_1 left promiscuous mode [ 140.937402] device hsr_slave_0 left promiscuous mode [ 140.988634] team0 (unregistering): Port device team_slave_1 removed [ 141.028269] team0 (unregistering): Port device team_slave_0 removed [ 141.039776] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 141.107432] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 141.245070] bond0 (unregistering): Released all slaves 19:18:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r0) dup2(0xffffffffffffffff, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="0a00edffffffffffffff00"}, 0x1c) 19:18:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000040)) 19:18:08 executing program 2: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) 19:18:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) userfaultfd(0x0) execve(0x0, 0x0, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:09 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000002c0)='./file0\x00', r2}, 0x10) 19:18:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) userfaultfd(0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:10 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e00000031008106e45ae087185082cf0324b0eb20000000040000dd1e986afa21d9151cd8f286f9075b50001691", 0x2e}], 0x1}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffffffffffe6b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 19:18:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}, 0x7af}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000202) 19:18:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000a80)={'syz', 0x2}, &(0x7f0000000b00)="c3", 0x1, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r0) r1 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e93cd6b6291b43ff5da1a1cde4f0a8cd7064946718b65fb412a641bac3092c5d665bded7b6d0131f7771a68d1bac81c1dd7ce3f9d1c3b7374e45888e321ff884e482308227460f643b60de0916d4d9309b", 0x51, r0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="949e789e3291aacc47ddf23ffdf766e83fbe363bb0e7", 0x16, r1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', 0xfffffffffffffffd) 19:18:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) [ 142.854262] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.926336] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.851345] IPVS: ftp: loaded support on port[0] = 21 [ 144.765965] chnl_net:caif_netlink_parms(): no params data found [ 144.846797] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.854564] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.865895] device bridge_slave_0 entered promiscuous mode [ 144.876314] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.886460] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.895129] device bridge_slave_1 entered promiscuous mode [ 144.934386] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.947768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.977013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.984679] team0: Port device team_slave_0 added [ 144.994914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.002304] team0: Port device team_slave_1 added [ 145.008143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.019750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.093305] device hsr_slave_0 entered promiscuous mode [ 145.130365] device hsr_slave_1 entered promiscuous mode 19:18:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) [ 145.170484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.177896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.193514] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.199863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.199969] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.212950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.284474] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 145.291396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.302718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.311338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.318432] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.335494] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.344049] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.350371] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.358594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.366212] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.372626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.382053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.389515] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.395872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.412317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.422377] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.433039] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.439701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.447636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.455086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.462753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.470152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.476776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.488845] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.498176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.720419] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:18:14 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x8, 0x3ff}, {0x7, 0xfff0000000}}, 0x0) 19:18:14 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x13c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") tkill(r0, 0x13) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:18:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000a80)={'syz', 0x2}, &(0x7f0000000b00)="c3", 0x1, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r0) r1 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e93cd6b6291b43ff5da1a1cde4f0a8cd7064946718b65fb412a641bac3092c5d665bded7b6d0131f7771a68d1bac81c1dd7ce3f9d1c3b7374e45888e321ff884e482308227460f643b60de0916d4d9309b", 0x51, r0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="949e789e3291aacc47ddf23ffdf766e83fbe363bb0e7", 0x16, r1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', 0xfffffffffffffffd) 19:18:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:14 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:18:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:14 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) write$uinput_user_dev(r4, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) write$uinput_user_dev(r6, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x0) write$uinput_user_dev(r7, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) write$uinput_user_dev(r8, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r8, 0x5501) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000b40)=ANY=[], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) syz_emit_ethernet(0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000011b36fbc758c084a68799b81180086fe60b409000000000000000000000000ffffe0000002ffbdd50000000005d0469600000000fdffffff7800c2040023e480fa000000000050a3dcc543e1b8a8f55b0000000000d6440f7cf1f878f0d0ae505b6be400000010"], 0x0) 19:18:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0xc800) 19:18:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 146.996642] audit: type=1400 audit(1568920694.591:43): avc: denied { map } for pid=7041 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=15342 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 147.004065] ptrace attach of "/root/syz-executor.4"[7050] was attempted by "/root/syz-executor.4"[7051] 19:18:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 147.217896] input: syz1 as /devices/virtual/input/input5 [ 147.321307] input: syz1 as /devices/virtual/input/input7 [ 147.355487] input: syz1 as /devices/virtual/input/input9 [ 147.516449] input: syz1 as /devices/virtual/input/input11 [ 147.522471] input: syz1 as /devices/virtual/input/input13 19:18:17 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) write$uinput_user_dev(r4, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) write$uinput_user_dev(r6, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x0) write$uinput_user_dev(r7, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) write$uinput_user_dev(r8, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r8, 0x5501) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000b40)=ANY=[], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) syz_emit_ethernet(0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000011b36fbc758c084a68799b81180086fe60b409000000000000000000000000ffffe0000002ffbdd50000000005d0469600000000fdffffff7800c2040023e480fa000000000050a3dcc543e1b8a8f55b0000000000d6440f7cf1f878f0d0ae505b6be400000010"], 0x0) 19:18:17 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffd59) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 19:18:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) write$cgroup_pid(r0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 19:18:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:17 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) write$uinput_user_dev(r4, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x0) write$uinput_user_dev(r6, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x0) write$uinput_user_dev(r7, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0x0) write$uinput_user_dev(r8, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r8, 0x5501) openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000b40)=ANY=[], 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) syz_emit_ethernet(0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000011b36fbc758c084a68799b81180086fe60b409000000000000000000000000ffffe0000002ffbdd50000000005d0469600000000fdffffff7800c2040023e480fa000000000050a3dcc543e1b8a8f55b0000000000d6440f7cf1f878f0d0ae505b6be400000010"], 0x0) 19:18:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 150.049485] input: syz1 as /devices/virtual/input/input14 [ 150.087808] input: syz1 as /devices/virtual/input/input16 19:18:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) write$cgroup_pid(r0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 19:18:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500006000000a0000000000000000000000000000000000ffffac141400000000000000000000fe80000000"], 0x78}}, 0x0) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) [ 150.122706] input: syz1 as /devices/virtual/input/input18 [ 150.193582] EXT4-fs (sda1): re-mounted. Opts: 19:18:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:17 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 150.262460] input: syz1 as /devices/virtual/input/input19 19:18:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) [ 150.332048] input: syz1 as /devices/virtual/input/input21 [ 150.409423] ptrace attach of "/root/syz-executor.2"[7141] was attempted by "/root/syz-executor.2"[7143] [ 150.504816] input: syz1 as /devices/virtual/input/input23 19:18:18 executing program 4: 19:18:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:18 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) read(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@local}}, 0x0) getegid() gettid() memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_open_dev$binder(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@local}}, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) gettid() syz_open_dev$binder(&(0x7f0000000e80)='/dev/binder#\x00', 0x0, 0x802) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@local}}, 0x0) r0 = memfd_create(0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) open$dir(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:18:18 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x1000000000015) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 19:18:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:18 executing program 3: 19:18:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:18 executing program 5: 19:18:18 executing program 3: 19:18:18 executing program 4: 19:18:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:18 executing program 3: 19:18:18 executing program 5: 19:18:18 executing program 4: 19:18:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:21 executing program 2: 19:18:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:21 executing program 5: 19:18:21 executing program 3: 19:18:21 executing program 4: 19:18:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:21 executing program 5: 19:18:21 executing program 4: 19:18:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:21 executing program 3: 19:18:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:21 executing program 2: 19:18:21 executing program 5: 19:18:21 executing program 4: 19:18:21 executing program 5: 19:18:21 executing program 2: 19:18:21 executing program 3: 19:18:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:21 executing program 4: 19:18:21 executing program 5: 19:18:21 executing program 3: 19:18:21 executing program 2: 19:18:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:24 executing program 4: 19:18:24 executing program 3: 19:18:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:24 executing program 5: 19:18:24 executing program 2: 19:18:24 executing program 4: 19:18:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x100000000000002) 19:18:24 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [], {0x10, 0x1a6a3baf1012a061}}, 0x24, 0x0) 19:18:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0xffffff85, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:18:24 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:24 executing program 4: connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000080)={0x3, 0x0, [0x0, 0xffffffffffffff29, 0x0, 0x2002, 0x1000000000000], 0xb}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r1, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x40, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) inotify_rm_watch(r2, 0x0) [ 156.575729] audit: type=1400 audit(1568920704.171:44): avc: denied { map } for pid=7254 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:18:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05225d188ede70e3694ced7a25a91998bf61aeec90e871909aa9"], 0x56) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_elf32(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d3720be00000000"], 0x10098) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r2, 0x400}, {r3, 0x3010}, {r4, 0x6041}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x54}, {0xffffffffffffffff, 0x21eb576d5dc06a17}, {0xffffffffffffffff, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:18:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:18:26 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:26 executing program 4: connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000080)={0x3, 0x0, [0x0, 0xffffffffffffff29, 0x0, 0x2002, 0x1000000000000], 0xb}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r1, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x40, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) inotify_rm_watch(r2, 0x0) 19:18:26 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:26 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:26 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:26 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:18:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05225d188ede70e3694ced7a25a91998bf61aeec90e871909aa9"], 0x56) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_elf32(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d3720be00000000"], 0x10098) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r2, 0x400}, {r3, 0x3010}, {r4, 0x6041}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x54}, {0xffffffffffffffff, 0x21eb576d5dc06a17}, {0xffffffffffffffff, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:18:29 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:18:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:29 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:29 executing program 4: connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000080)={0x3, 0x0, [0x0, 0xffffffffffffff29, 0x0, 0x2002, 0x1000000000000], 0xb}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r1, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x40, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) inotify_rm_watch(r2, 0x0) 19:18:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05225d188ede70e3694ced7a25a91998bf61aeec90e871909aa9"], 0x56) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_elf32(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d3720be00000000"], 0x10098) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r2, 0x400}, {r3, 0x3010}, {r4, 0x6041}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x54}, {0xffffffffffffffff, 0x21eb576d5dc06a17}, {0xffffffffffffffff, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:18:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05225d188ede70e3694ced7a25a91998bf61aeec90e871909aa9"], 0x56) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_elf32(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d3720be00000000"], 0x10098) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r2, 0x400}, {r3, 0x3010}, {r4, 0x6041}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x54}, {0xffffffffffffffff, 0x21eb576d5dc06a17}, {0xffffffffffffffff, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:18:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:29 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:18:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:29 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:30 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:30 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:30 executing program 4: connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000080)={0x3, 0x0, [0x0, 0xffffffffffffff29, 0x0, 0x2002, 0x1000000000000], 0xb}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r1, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x40, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) inotify_rm_watch(r2, 0x0) 19:18:32 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe07bf070") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:32 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05225d188ede70e3694ced7a25a91998bf61aeec90e871909aa9"], 0x56) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_elf32(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d3720be00000000"], 0x10098) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r2, 0x400}, {r3, 0x3010}, {r4, 0x6041}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x54}, {0xffffffffffffffff, 0x21eb576d5dc06a17}, {0xffffffffffffffff, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:18:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 19:18:32 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00-\xba\x9co(\xc7\xff\x1a\x91\xc2\xae\xd6\xd1\xe2\xf9\x97\xc8\x81\xd29\xd7T\x1c\xc3\x88r%q\x18\x05\xb2b/?\x02\x9c\x81\x98A\x88\xc2O\x12\x00\x92\xaa', &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1, 0x0) 19:18:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3, 0x2000002) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}}, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xffffffffffffff8e) 19:18:32 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:32 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:32 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 19:18:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:35 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 19:18:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:35 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 19:18:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, r0, 0x0, 0x0, 0x0}, 0x30) 19:18:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 19:18:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:35 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 19:18:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f000000000000090000004005b788f23800e7fc4b83bbb6a23b4b6942b787100100000000ff31133e327c4c39"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000042c0)={0x0, 0x0, 0x2080, {0x0, 0x0, 0x80ffff}, [], "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", "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"}) 19:18:35 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}]}]}}}}}}}, 0x0) 19:18:35 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) 19:18:35 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 168.163417] mmap: syz-executor.5 (7455) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 19:18:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xdf6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3b9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) stat(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x109001) 19:18:38 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}]}]}}}}}}}, 0x0) 19:18:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 19:18:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) ioctl(0xffffffffffffffff, 0x0, 0x0) 19:18:38 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}]}]}}}}}}}, 0x0) 19:18:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) [ 170.565898] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.586914] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:18:38 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) [ 170.633741] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.649139] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.674005] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.694110] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:18:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:38 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) [ 170.718426] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:18:38 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 170.761103] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.785375] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.807553] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 19:18:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:40 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:40 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7701e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b457daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000600)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x4}]}, 0x90ad) 19:18:40 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xdf6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3b9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) stat(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x109001) 19:18:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x10000000000000d) 19:18:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:40 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) [ 173.238930] audit: type=1400 audit(1568920720.831:45): avc: denied { map } for pid=7512 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 19:18:40 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) [ 173.335198] device nr0 entered promiscuous mode 19:18:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07b") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:40 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0x11b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:18:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x235}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000006140)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc7b2a5b8b7fd625f}, 0x0) [ 173.411984] audit: type=1400 audit(1568920721.011:46): avc: denied { map } for pid=7525 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 173.529513] audit: type=1400 audit(1568920721.101:47): avc: denied { wake_alarm } for pid=7531 comm="syz-executor.2" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 19:18:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:18:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x80ffffff, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x18, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x5, @link_local, 'batadv0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:18:43 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07b") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x600000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1ffffc, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:18:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdf1, 0x20000004, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 175.956201] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 175.976959] ================================================================== [ 175.984457] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x1ae/0x200 [ 175.991298] Read of size 2 at addr ffff8880819d8870 by task syz-executor.5/7559 [ 175.991308] [ 175.991319] CPU: 1 PID: 7559 Comm: syz-executor.5 Not tainted 4.14.145 #0 [ 175.991325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.991329] Call Trace: [ 175.991341] dump_stack+0x138/0x197 [ 175.991355] ? tcp_init_tso_segs+0x1ae/0x200 [ 176.016648] print_address_description.cold+0x7c/0x1dc [ 176.016660] ? tcp_init_tso_segs+0x1ae/0x200 [ 176.016668] kasan_report.cold+0xa9/0x2af [ 176.016680] __asan_report_load2_noabort+0x14/0x20 [ 176.016687] tcp_init_tso_segs+0x1ae/0x200 [ 176.016694] ? tcp_tso_segs+0x7d/0x1c0 [ 176.016704] tcp_write_xmit+0x15e/0x4960 [ 176.016713] ? tcp_v6_md5_lookup+0x23/0x30 [ 176.041055] ? tcp_established_options+0x2c5/0x420 [ 176.041068] ? tcp_current_mss+0x1dc/0x2f0 [ 176.041080] ? __alloc_skb+0x3ee/0x500 [ 176.041094] __tcp_push_pending_frames+0xa6/0x260 [ 176.041103] tcp_send_fin+0x17e/0xc40 [ 176.041114] tcp_close+0xcc8/0xfb0 [ 176.041125] ? ip_mc_drop_socket+0x1d6/0x230 [ 176.041135] inet_release+0xec/0x1c0 [ 176.050273] inet6_release+0x53/0x80 [ 176.050284] __sock_release+0xce/0x2b0 [ 176.050294] ? __sock_release+0x2b0/0x2b0 [ 176.050301] sock_close+0x1b/0x30 [ 176.050314] __fput+0x275/0x7a0 [ 176.050329] ____fput+0x16/0x20 [ 176.050340] task_work_run+0x114/0x190 [ 176.050355] exit_to_usermode_loop+0x1da/0x220 [ 176.050366] do_syscall_64+0x4bc/0x640 [ 176.050376] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.134608] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.139787] RIP: 0033:0x4598e9 [ 176.142969] RSP: 002b:00007f8bb2e08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 176.150705] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 00000000004598e9 [ 176.157978] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 176.165241] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 176.172503] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8bb2e096d4 [ 176.179764] R13: 00000000004f91f2 R14: 00000000004d1c50 R15: 00000000ffffffff [ 176.187044] [ 176.188665] Allocated by task 7559: [ 176.192302] save_stack_trace+0x16/0x20 [ 176.196281] save_stack+0x45/0xd0 [ 176.199728] kasan_kmalloc+0xce/0xf0 [ 176.203433] kasan_slab_alloc+0xf/0x20 [ 176.207314] kmem_cache_alloc_node+0x144/0x780 [ 176.211894] __alloc_skb+0x9c/0x500 [ 176.215528] sk_stream_alloc_skb+0xb3/0x780 [ 176.219840] tcp_sendmsg_locked+0xf61/0x3200 [ 176.224238] tcp_sendmsg+0x30/0x50 [ 176.227779] inet_sendmsg+0x122/0x500 [ 176.231570] sock_sendmsg+0xce/0x110 [ 176.235276] SYSC_sendto+0x206/0x310 [ 176.238976] SyS_sendto+0x40/0x50 [ 176.242422] do_syscall_64+0x1e8/0x640 [ 176.246310] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.251486] [ 176.253110] Freed by task 7559: [ 176.256485] save_stack_trace+0x16/0x20 [ 176.260452] save_stack+0x45/0xd0 [ 176.263899] kasan_slab_free+0x75/0xc0 [ 176.267786] kmem_cache_free+0x83/0x2b0 [ 176.271754] kfree_skbmem+0x8d/0x120 [ 176.275475] __kfree_skb+0x1e/0x30 [ 176.279009] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 176.284109] tcp_sendmsg_locked+0x1ced/0x3200 [ 176.288600] tcp_sendmsg+0x30/0x50 [ 176.292127] inet_sendmsg+0x122/0x500 [ 176.295921] sock_sendmsg+0xce/0x110 [ 176.299628] SYSC_sendto+0x206/0x310 [ 176.303335] SyS_sendto+0x40/0x50 [ 176.306790] do_syscall_64+0x1e8/0x640 [ 176.310666] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.310669] [ 176.310676] The buggy address belongs to the object at ffff8880819d8840 [ 176.310676] which belongs to the cache skbuff_fclone_cache of size 472 [ 176.310684] The buggy address is located 48 bytes inside of [ 176.310684] 472-byte region [ffff8880819d8840, ffff8880819d8a18) [ 176.310687] The buggy address belongs to the page: [ 176.310695] page:ffffea0002067600 count:1 mapcount:0 mapping:ffff8880819d80c0 index:0xffff8880819d8d40 [ 176.310702] flags: 0x1fffc0000000100(slab) [ 176.310712] raw: 01fffc0000000100 ffff8880819d80c0 ffff8880819d8d40 0000000100000005 [ 176.310721] raw: ffffea0002504ca0 ffffea00020c9f20 ffff8880a9e19a80 0000000000000000 [ 176.310724] page dumped because: kasan: bad access detected [ 176.310726] [ 176.310728] Memory state around the buggy address: [ 176.310734] ffff8880819d8700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 176.310741] ffff8880819d8780: fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc fc 19:18:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe07b") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1d) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]]], 0x8) close(r1) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000580)='vboxnet0vboxnet0\x00', &(0x7f00000005c0)='/dev/vga_arbiter\x00'], 0x0) 19:18:43 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:43 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:43 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@enc_lim={0xc001}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:43 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 19:18:43 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x0, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) [ 176.317521] >ffff8880819d8800: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 176.411160] ^ [ 176.418169] ffff8880819d8880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 176.425519] ffff8880819d8900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 176.432869] ================================================================== [ 176.440210] Disabling lock debugging due to kernel taint [ 176.448299] Kernel panic - not syncing: panic_on_warn set ... [ 176.448299] [ 176.455671] CPU: 1 PID: 7559 Comm: syz-executor.5 Tainted: G B 4.14.145 #0 [ 176.463792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.473130] Call Trace: [ 176.475699] dump_stack+0x138/0x197 [ 176.479312] ? tcp_init_tso_segs+0x1ae/0x200 [ 176.483712] panic+0x1f2/0x426 [ 176.486885] ? add_taint.cold+0x16/0x16 [ 176.490861] ? ___preempt_schedule+0x16/0x18 [ 176.495248] kasan_end_report+0x47/0x4f [ 176.499200] kasan_report.cold+0x130/0x2af [ 176.503420] __asan_report_load2_noabort+0x14/0x20 [ 176.508347] tcp_init_tso_segs+0x1ae/0x200 [ 176.512563] ? tcp_tso_segs+0x7d/0x1c0 [ 176.516435] tcp_write_xmit+0x15e/0x4960 [ 176.520480] ? tcp_v6_md5_lookup+0x23/0x30 [ 176.524697] ? tcp_established_options+0x2c5/0x420 [ 176.529617] ? tcp_current_mss+0x1dc/0x2f0 [ 176.533836] ? __alloc_skb+0x3ee/0x500 [ 176.537709] __tcp_push_pending_frames+0xa6/0x260 [ 176.542534] tcp_send_fin+0x17e/0xc40 [ 176.546319] tcp_close+0xcc8/0xfb0 [ 176.549842] ? ip_mc_drop_socket+0x1d6/0x230 [ 176.554246] inet_release+0xec/0x1c0 [ 176.557943] inet6_release+0x53/0x80 [ 176.561639] __sock_release+0xce/0x2b0 [ 176.565519] ? __sock_release+0x2b0/0x2b0 [ 176.569648] sock_close+0x1b/0x30 [ 176.573436] __fput+0x275/0x7a0 [ 176.576702] ____fput+0x16/0x20 [ 176.579963] task_work_run+0x114/0x190 [ 176.583922] exit_to_usermode_loop+0x1da/0x220 [ 176.588490] do_syscall_64+0x4bc/0x640 [ 176.592370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.597206] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.602377] RIP: 0033:0x4598e9 [ 176.605553] RSP: 002b:00007f8bb2e08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 176.613242] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 00000000004598e9 [ 176.620496] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 176.627756] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 176.635102] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8bb2e096d4 [ 176.642353] R13: 00000000004f91f2 R14: 00000000004d1c50 R15: 00000000ffffffff [ 176.650885] Kernel Offset: disabled [ 176.654547] Rebooting in 86400 seconds..