[ 38.943308] audit: type=1800 audit(1572418135.226:32): pid=7505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 45.095781] kauditd_printk_skb: 2 callbacks suppressed [ 45.095794] audit: type=1400 audit(1572418141.406:35): avc: denied { map } for pid=7680 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. 2019/10/30 06:49:08 fuzzer started [ 51.713286] audit: type=1400 audit(1572418148.026:36): avc: denied { map } for pid=7689 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/30 06:49:09 dialing manager at 10.128.0.105:43499 2019/10/30 06:49:09 syscalls: 2532 2019/10/30 06:49:09 code coverage: enabled 2019/10/30 06:49:09 comparison tracing: enabled 2019/10/30 06:49:09 extra coverage: extra coverage is not supported by the kernel 2019/10/30 06:49:09 setuid sandbox: enabled 2019/10/30 06:49:09 namespace sandbox: enabled 2019/10/30 06:49:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/30 06:49:09 fault injection: enabled 2019/10/30 06:49:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/30 06:49:09 net packet injection: enabled 2019/10/30 06:49:09 net device setup: enabled 2019/10/30 06:49:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 06:51:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001680)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, 'syzkaller1\x00\x00\x00\x00\x00\xff'}) [ 193.754368] audit: type=1400 audit(1572418290.066:37): avc: denied { map } for pid=7706 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=131 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 193.835539] IPVS: ftp: loaded support on port[0] = 21 [ 193.936309] chnl_net:caif_netlink_parms(): no params data found 06:51:30 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a", 0xfffffec7}], 0x2a8) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x3f) [ 193.988731] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.997042] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.006180] device bridge_slave_0 entered promiscuous mode [ 194.014283] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.022021] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.029591] device bridge_slave_1 entered promiscuous mode [ 194.051913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.062538] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.085108] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.093662] team0: Port device team_slave_0 added [ 194.100526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.108061] team0: Port device team_slave_1 added [ 194.113747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.129165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 06:51:30 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x3f) [ 194.202243] device hsr_slave_0 entered promiscuous mode [ 194.240755] device hsr_slave_1 entered promiscuous mode [ 194.310037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.317542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.336307] IPVS: ftp: loaded support on port[0] = 21 [ 194.349732] IPVS: ftp: loaded support on port[0] = 21 06:51:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 194.392549] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.399062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.406170] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.412607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.591368] chnl_net:caif_netlink_parms(): no params data found [ 194.643972] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 194.652568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.698783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.708462] IPVS: ftp: loaded support on port[0] = 21 06:51:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x5000000000000001, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="dd060000000000000a004e2200000003fe80000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000070000000a004e2300001000000000000000000000000000000000009bf6ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000400fe8000000000000000000000000000aa05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000040532e48c458ccd33425fdbca33936c73dbb080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000100010000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e21000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000011fe80000000000000000000000000000b01000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22000000fffe8000000000000000000000000000aa09000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c73d578e1814720d86825b2366e510fd29fa373d00e32c8a8df0e2a0ea9e75c71187f679090517b71e3fee92b96103f329266bda90dc18c30c728963223063a5b2a495e778b7bd0240edcb4fd9a696c7bda51d704e217b2a907b32a5d55c7b56164ea52cd5ce6868e140e1fd54b33fd188a6d09ef3e5272c733cee3abb7f95fef84e01e4b84afacbe0b0813"], 0x410) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) getpeername$packet(r3, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000001340)=0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x49, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000100)={@mcast2, 0x20000000000033, r6}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x3f, 0x8000, 0x500, 0x7, 0x40420000, r6}) [ 194.741056] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.747460] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.756514] device bridge_slave_0 entered promiscuous mode [ 194.768156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.789805] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.802096] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.821420] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 194.843901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.860285] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.875188] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.890300] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.901612] device bridge_slave_1 entered promiscuous mode [ 194.923442] chnl_net:caif_netlink_parms(): no params data found 06:51:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000180)={'dummy0\x00', &(0x7f0000000300)=@ethtool_ts_info}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 194.967334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.991369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.003985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.013528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.024231] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.030674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.054953] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.081179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.094151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.105689] IPVS: ftp: loaded support on port[0] = 21 [ 195.112229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.120454] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.127000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.161644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.168561] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.175167] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.184119] device bridge_slave_0 entered promiscuous mode [ 195.193772] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.200293] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.207402] device bridge_slave_1 entered promiscuous mode [ 195.215015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.218292] IPVS: ftp: loaded support on port[0] = 21 [ 195.222741] team0: Port device team_slave_0 added [ 195.235050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.261543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.269585] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.277064] team0: Port device team_slave_1 added [ 195.284773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.297530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.307986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.316601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.341000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.352140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.385972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.394180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.404259] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.482545] device hsr_slave_0 entered promiscuous mode [ 195.519657] device hsr_slave_1 entered promiscuous mode [ 195.561873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.572946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.580498] team0: Port device team_slave_0 added [ 195.603906] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.611691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.624833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.632402] team0: Port device team_slave_1 added [ 195.647907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.656569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.671205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.695106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.702739] chnl_net:caif_netlink_parms(): no params data found [ 195.716684] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.727331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.791292] device hsr_slave_0 entered promiscuous mode [ 195.849851] device hsr_slave_1 entered promiscuous mode [ 195.892042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.900820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.908488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.944412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.954502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.978943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.987497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.041270] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.047713] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.055227] device bridge_slave_0 entered promiscuous mode [ 196.065114] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.071997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.086288] chnl_net:caif_netlink_parms(): no params data found [ 196.095218] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.102050] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.109157] device bridge_slave_1 entered promiscuous mode [ 196.138504] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.147326] chnl_net:caif_netlink_parms(): no params data found [ 196.167481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.191624] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.220976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.228003] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.235659] team0: Port device team_slave_0 added [ 196.245661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.274435] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.283461] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.291111] device bridge_slave_0 entered promiscuous mode [ 196.298362] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.309217] team0: Port device team_slave_1 added [ 196.321021] audit: type=1400 audit(1572418292.636:38): avc: denied { associate } for pid=7707 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 196.354725] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.361863] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.369635] device bridge_slave_1 entered promiscuous mode [ 196.382032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.391229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.404119] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.412818] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.420726] device bridge_slave_0 entered promiscuous mode [ 196.432877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.502271] device hsr_slave_0 entered promiscuous mode [ 196.529655] device hsr_slave_1 entered promiscuous mode [ 196.569655] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.576077] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.583575] device bridge_slave_1 entered promiscuous mode [ 196.596554] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.605265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 06:51:33 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x4800b3e97d06a9bf, 0x4) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000180)) r1 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="f4fe00c9000000000000ebff0024420b4641f74ac334728d66546cb8df903d24537b4a02009a089800000000c857036687d748c7b29f040000002da5bb675159af3e7f98811acdabf23d", @ANYRES32, @ANYRES32=r2, @ANYRES32], 0x1c}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) keyctl$update(0x2, r1, &(0x7f0000000340)="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", 0xfd) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000040)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0xfffffffc, 0x6, 0xff, 0x702}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) openat$cgroup_int(r6, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r7, 0x0, 0xa808) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) [ 196.614142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.634330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.643140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.682553] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.698423] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.713753] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.720171] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.748752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.766383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.773695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.790039] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.805476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.813568] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.821584] team0: Port device team_slave_0 added [ 196.835857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.859919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.861373] hrtimer: interrupt took 45861 ns [ 196.867579] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.878061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.892003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.908382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.915998] team0: Port device team_slave_1 added [ 196.929810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.940853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.949113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 06:51:33 executing program 0: r0 = socket$inet6(0xa, 0x1c03, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x422000, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x8) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 196.962861] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.969255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.985377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.005341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.014586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.023345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.030899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.038189] team0: Port device team_slave_0 added [ 197.045032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.052800] team0: Port device team_slave_1 added [ 197.059859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.070415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.081975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 06:51:33 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000100)) [ 197.106473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.119142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.143442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.153681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.163583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.193210] 8021q: adding VLAN 0 to HW filter on device bond0 06:51:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@loopback, @local}, &(0x7f00000000c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) socket$inet6(0xa, 0x5, 0x0) poll(&(0x7f0000000100)=[{r2, 0x1002}], 0x1, 0x102) [ 197.201056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.208947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.216981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.225553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.233486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.244209] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.301439] device hsr_slave_0 entered promiscuous mode [ 197.339630] device hsr_slave_1 entered promiscuous mode [ 197.380122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.421188] device hsr_slave_0 entered promiscuous mode [ 197.459817] device hsr_slave_1 entered promiscuous mode [ 197.501525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.510802] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.517437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.524917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.533051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.540354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.548750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.556479] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.564002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.575478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.583163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.592780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.598971] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.608848] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.618846] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.625598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.642537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 06:51:33 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaac01, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x1019b, 0x400}], 0x5, 0x0) [ 197.650945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.660247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.668918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.680644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.700418] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.706817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.714360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.722273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.729917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.737688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.745498] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.751927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.760536] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.769072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.780372] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.786430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.796056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.816212] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 197.817054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.832592] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 29360128)! [ 197.843028] EXT4-fs (loop0): group descriptors corrupted! [ 197.848528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.857995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.866298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.874733] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.881164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.888536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.897245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.907625] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.914086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.935868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.948154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 06:51:34 executing program 0: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000001200)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) listen(r0, 0xfc0001) accept4(r0, 0x0, 0x0, 0x0) [ 197.963329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.981818] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.999393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.008266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.017770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.028348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.039651] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.053423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.062877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.074517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.083117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.094713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.111971] 8021q: adding VLAN 0 to HW filter on device batadv0 06:51:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x11c, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x346f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61e5a55b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48041) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000240)=[{{r6, r7/1000+10000}, 0x5, 0x20, 0x9}, {{r8, r9/1000+10000}, 0x0, 0x5, 0xf4}], 0x30) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1b8, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f0000000200)={0x8, [0x6, 0x4, 0x8bf5, 0x4, 0x100, 0x6, 0x4, 0x0]}, 0x14) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 198.124913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.133301] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.142024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.150622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.171770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.184371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.197120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.208897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.216168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.224084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.251358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.262819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.272404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.287099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.341794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.352666] audit: type=1400 audit(1572418294.666:39): avc: denied { create } for pid=7770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 198.381751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.394018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.406989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.412512] audit: type=1400 audit(1572418294.686:40): avc: denied { write } for pid=7770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 198.414857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.451805] audit: type=1400 audit(1572418294.696:41): avc: denied { read } for pid=7770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 198.452318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.483556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.497392] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.499119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.522493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.527984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.532326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.577612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.579650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.586441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.602186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.647001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.650620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.654646] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.665718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.693295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.697020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.706206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.725210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.738110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7779 comm=syz-executor.2 [ 198.755554] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.767444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.774669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.785699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.792440] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.800595] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.810475] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.824282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.832584] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.858139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.878887] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.888031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.908716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.921516] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.927961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.935296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.942433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.950706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.966227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.986019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.993607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.004470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.012494] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.018857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.028130] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.040433] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.041422] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.063459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.091977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.120356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.128360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.138541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.146766] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.153195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.162905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.183268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.191562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.205362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.213357] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.219781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.228332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.237119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.246484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.258861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.267365] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.278471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 06:51:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 06:51:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) r3 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r5, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_tcp_int(r3, 0x6, 0x1d, &(0x7f0000000480)=0x1, 0x2f6) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1d5000, 0x0) sendto$rose(r7, &(0x7f0000000540)="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", 0x1ad, 0xc0c0, &(0x7f0000000280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 199.291275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.298411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.307515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.323608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.335295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.351106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.360363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.368155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.385884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.400045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.407337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.417778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.431090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.444133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.455358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.471832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.495704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.509517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.547125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.562849] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.565130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.576700] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 199.578959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.600984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.607060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.615355] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.628128] audit: type=1400 audit(1572418295.936:42): avc: denied { map } for pid=7794 comm="syz-executor.2" path=2F6D656D66643A73656375726974792E73656C696E7578202864656C6574656429 dev="tmpfs" ino=27909 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 199.628799] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 199.667825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.678917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.691147] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.699120] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 199.711747] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 199.745401] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 199.763426] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 199.785765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 06:51:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x0) bind(r2, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r2) [ 199.800207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.814786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.837013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.852669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.858835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.885044] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.946832] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 199.982993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.023486] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.065127] 8021q: adding VLAN 0 to HW filter on device batadv0 06:51:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000180)="66baf80cb8c857d481ef66bafc0c66b8800066ef0fc73460260f01c9c4c1797fb200000000b9800000c00f3235010000000f300fc71867f08181008016d4ce7a660f38801e663626f30f703c8c000f1ae6", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) accept4$bt_l2cap(r3, 0x0, &(0x7f0000000040), 0x180400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:36 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x46ad, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x5, 0xf, 0x7e, 0x3ff}, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x5}}, 0x10) setns(r4, 0xafa6dbbaf75241ff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000600)={0x77c, 0x8000, 0x7, 'queue1\x00'}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000006c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1a, 0x1000) bind$unix(r6, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) unshare(0x40000000) 06:51:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000020c0), 0xf18) write$P9_RRENAME(r3, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 06:51:36 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'dummy0\x00'}, 0x18) 06:51:36 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r2, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r2, 0x1, 0x70}, 0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x108002, 0x0) getsockname$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a40)=0x14) sendmmsg$sock(r5, &(0x7f0000001ec0)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @loopback}, 0x4, 0x3, 0x0, 0x1}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)="3c8e409d83482c", 0x7}, {&(0x7f00000004c0)="783e4ae83cdd5a1e577cff8fa5923a94622f05d6cf08765dc2b3ecd138855e5b45318bede32ff6c46825fb86f00fa8635da1f5d9177a195ae5746fe155f43172da908168dab01b8c0b4a2545a94535b1e9c058c61c75d1a3bc0acc65315838c6161e40217b0c2d1908db0cd7e10085d3c9cc416a5146475914af2c91be9cb6f663e2fd3edbeb4407d24aa3abb7b5dbb62618a21cd7e822b67158880a919e418a8226d232bc1e8e9c712ae5060966f5273dc1239bfd2c5ffe17c774a0c2711d94", 0xc0}, {&(0x7f0000000580)="5b5bd0cef946766677b280b641e429540beed92b4d032117", 0x18}, {&(0x7f00000005c0)="f027188c2b5f0c7b3eda45e73a2a33219a3ddae6b3ec60fdac", 0x19}, {&(0x7f0000000600)="92a9c476b05bb49e23d1b933040505a6afea8ed148872d560476dc71c5344e43b41dda14954ecfebe66ae5224387338e51cb3edaeeb50452020c3b532cab3970d48009dd0f2e5bce252c01aae3502c9cd876192fc35df319a5a5e2e733f573d7bd8a3590b8b848596eb4078880ad5af29c107073a7e5ee2357c894d887b260b5f2af39afb6b3d4332cf82df2445e81129ce12d6b769ed62577922b54056554d93c97389570ecc3a014c178aa196b508065c80144e2009c404de832ee9cc7e98a", 0xc0}], 0x5, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="d758e0198c38b7b88c3bbf5cce2d8e4a6087d1f19e60187bfb56c26d9e8cdf9d5881a649d4288186b16ed14d64c0cb68bb165eda321102c2e0c289f4aeb20a1eff8f44e9713f7e8bf3fc8d140d12d1c43466019ed374b8946a354bbeaacaee", 0x5f}], 0x2, &(0x7f0000000880)=[@mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffc1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff7}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}], 0x90}}, {{&(0x7f0000000a80)=@can={0x1d, r7}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="5bc0b435570f1a46063a7383a339cd1c2e4a01f1c56a72dbc5904a3bb5dabefee43879356098598992cd65a08ee2b7f123f0b90788ee1678460b90c63afbb1306530ddd741126e1729a2e9cc7968604d84494c5312fd9e7366f5bdca49c240d2d9de8cd332c09d62ce17ef3f98296708465c0792e8e140c5e6a984b7f207f167bfebd430d7a387f7294ac131699c115478bb83b1ecb350e279c87fd72642d1a01c1a87cf58fb31fb0ba689cd4a692c8e6ab42987b2f5fe5b6ec30addba9a9277ab8b98cf08b87c42a3da808bc42188b3da0c67016eb523f2782e39a47fe42b782503d55f8f9a0ad9", 0xe8}, {&(0x7f0000001c00)="2c62cfe5ee59d3f7a6cd66b08b42248b0ca2f5f90092e80be18627517fb99bb737d815613253d94772986ceb3fc482966725007cd3a9f3078f110dafa56fc020a2e2e16d4625c13a1912ddd88bb87aff7878e3bc5532d976c15da8161ccea270fc19472e97490d087e91ac67390161affc547c44cae68e588bd2c06a3e2677452735c436258c48d039739c4cc312723bb8934d09a2ab71b97ff2", 0x9a}, {&(0x7f0000001cc0)="1b1518f5c5ebfabeb2a9", 0xa}, {&(0x7f0000001d00)="5c4242802f58217fda2917e37d9c81a0437c2b80bc15a4c68fbc4c277e", 0x1d}], 0x5, &(0x7f0000001dc0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xa9a}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x8d96}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xf0}}], 0x3, 0x4004816) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r8 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x541b, &(0x7f0000000200)) socket(0x2, 0x803, 0xff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=@req={0x7fffffff, 0x0, 0x80000001, 0x1}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 06:51:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)='syz_tun\x00') kexec_load(0x8a1, 0x9, &(0x7f0000000a00)=[{&(0x7f0000000840)="c8c819522827d3473fab42ce79e3a181cb9a8c3f1d4db05d1c42aeac7c1d7ab2016bf59913f04541fd643dce989d32462fd0631ccc3802892756c3d4b8a43a470a9148779c0156d7329382d256188ff3c2ee06a8e4d5711b9dbe0043631ed1ee21845325fde929ecccee3cd793462300d3e81b1b4f8310e0f1aa4458df7d5a69daf578f25301adec486f29b4d57870425294425c0f69a7b75aa043a1e55195aed50c48bf4fdd70d51a7dc0e3fb9d0a4a13db0d0ba0cdc3dbb74bff67bec5397339a37f0a4c9b30217646f05f28abb44debffa67dd75c1d", 0xd7, 0x80760, 0x8}, {&(0x7f00000002c0)="f4293536211d127c8b27b609973dee107847b3e24cb10e331998ea9bba9fb9dd20e66b883690f1531e3319824b59f51da7b23a8ff565b4a69b5417e3fc3f2ee482", 0x41, 0x3, 0x2009}, {&(0x7f0000000340)="6ff7718dd4f18363d6cbeb3b6cdd4e385b352c06d22ceb5f42b7caf0131be5e3532a7dc9ffb82b38cd4a89a17d679d1d7d5ee4f9d8a7d854974cdf5edb401b0597904409d904684a0ccefbe9ce04df5e85907a53f2961401a502e69c7c34d9b9f30938296cee417a1d7bf75c035151cd8c34829a8ba1266ed9465fd0d719e923d4824e52549c6a2826b8d628e23ea1ef131cb7d4cc5e80660243b9d16d209b3785c13084d27e5fab1796f9a2aa54d684c5c2d0b4849e071067aafba5e12e3e", 0xbf, 0x6, 0x2}, {&(0x7f0000000dc0)="172a4343d484f9bc4c65a9166274f329e1bdc04620e4fcb220a3383d75e35e3baeb242c8947be26134618e60d220ebc795a997ee26129d61c198ffa0112a64459dce23930b7f138844be5ece107b439bc57b86fb9c7a4e00e282f6e915b8194a92fdda10826d5ddba31dcdda933ddfd1efbad51877bda345b7f23c43b65b26b4bf3a1096bf70e5e15ddc9d769ca9", 0x8e, 0x8, 0x6}, {&(0x7f0000000440)="85b3c777a9eabcd6695aceddbcd0e8662255b9f76b92755a882af3560951bb6d9c26acdb5fff952a407c2bb66c97659568d1e72f78d90cca1714f0797ce6d7de0b9c5333860081514c207ed20d74197bc63c0205b17e6bb7e668c03c4a0e7a8ebdd9de7d4dfc4849c5a06787d8eb2b8078ff406e64586d993ef9727238", 0x7d, 0x27f4b369, 0x800}, {&(0x7f00000004c0)="39d6c043747cca3efe007345332786d9ca0b8329c9f815d6b553bcc2264873dfcd9f8baca8df", 0x26, 0x2, 0x9}, {&(0x7f0000000c40)="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"/378, 0x17a, 0xd22, 0xfff}, {&(0x7f0000000600)="3e0502d9ceb26b767c74d3d11ba61f211ab72136d88b06bb3d1e23e149cbfa288bbd28d08fe8", 0x26, 0x2, 0xff}, {&(0x7f0000000940)="3716cf721505be1ad693775712f43768389aa2b7fd69c565028f5a854b5b04df443cac0e165cb105d6a95cec676d0477434044ee867ef9afe132b407127ef1d3393067b90a10b564952bdb3bb0c5c433599d5f9a499dd6c50f29a19ec8d381b731f7ca000d43d427aedd27a5dbd674f60a7c48e1baadc015555473c781e0411f6df23454710af45477dac9972cdb5b02f86c4e98e898402018f695682fa06be53030feed84", 0xa5, 0xfffffffffffffffd, 0x1}], 0x530002) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) syz_open_pts(r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@remote}, {@in6=@mcast2, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409"}}]}, 0x158}}, 0x0) 06:51:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) r3 = dup2(r1, 0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r4, 0x5600, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x17}) fcntl$getownex(r5, 0x10, &(0x7f00000007c0)={0x0, 0x0}) write$cgroup_pid(r3, &(0x7f0000000800)=r6, 0x12) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r7, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$VIDIOC_G_EDID(r7, 0xc0285628, &(0x7f0000000640)={0x0, 0x2, 0x5, [], &(0x7f0000000600)=0x18}) r8 = openat$dsp(0xffffffffffffff9c, 0x0, 0x43, 0x0) openat$cgroup_int(r8, &(0x7f00000000c0)='cpuacct.usage\x00', 0x2, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r9, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0xf0ffff}, 0x0) sendfile(r2, r12, &(0x7f00000005c0), 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe80000000000000a8aaaafffeaaaaaa"}, r11}}, 0x284) syz_genetlink_get_family_id$team(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00'}, 0x45c) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x10, 0x803, 0x0) [ 200.514172] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:51:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=ANY=[]}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000040)=[{&(0x7f00000000c0)="0215a85728f1ad634c501e3bf6a9aeb16a69e39d809ad6908dee6a944f3fab93953ed6b87df9a0eae7d6f1eec93eabffed94bf59e0a5e28d1120310640d43d5a25736cfb77f380211fa41a0730898c0cbb935c223f70156645fc103adac0d598ad8eca09aaf90c279e7eddfd9a1d251b6565c5e9f507920300c94d990bc53b3b045cad2e096f15d22b72a0ff217ccde38202e28b609b866baf20d3df10459f7ce89891b7f3", 0xa5}, {&(0x7f0000000280)="17d90b314a3dda0ba5c97e180907d916d0e0a2ce2422631c154578ab111890105e0e1d01c07dd1b2be196e20e0286d65719b9c7d61f1112809d0f8f2a67c1a3354f5b6d77b3f4a8d5f6264745d888bfbeed6f819ad12d81e6f1fa8d04c1f0fb16aa0f30f7c0c5b3b45acb68aa861a375f846bf4faf79e122eb85191e40633adca83cb28b64e1b549b979ba92baff305442b92b653af28162b451d46b0a91f2760a0e4653557dedbf44d16854f0604774", 0xb0}], 0x2, &(0x7f0000000100), 0x0, 0x49014}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1c4, 0xc, 0x9, 0x9, 0x70bd28, 0x25dfdbfc, {0x3, 0x0, 0x1}, [@generic="5c82ec1437b1c6bbba99bed852416969d147160de614f13c353d107d8337b471b1d6c6ba765aee9ff815ef5d875e89189fd59b27f65f541d7b56f23e7e8dc4a0d8b80e3173464339c6a09516821a3fe8d0ef0c503ecdb6b936e7ea54d1fa30bf6b23b484ee965c000a54c63e7bff0eb74ca66159f5de11361f5534e33c071c3226a6c8b236ba5d75", @typed={0x14, 0x10, @str='bridge_slave_1\x00'}, @typed={0x10, 0x52, @str='fdinfo/3\x00'}, @generic="55d6b73896fd0ee23d84c97a3192394217035a4c2a4732b16104da0db9ed5f63133d2215270ab150e42c505eebf245671b65a4df95c006c1b77b4461d96124ad5773dd671fdf3d256a8a4e0d2e5f65c6e91ca351496d6a17e9b7b59be07c0967776204a93d39600926bd7536372896dae64fc4ee9cd795a0eaafeda4f8030b8b4d0b01b340d0a30bd8b093dea59895c9649b05c1f38217d0791646277ff55e2bbc80114fd58806593141cd9ebbeb859a555e2eb822baedb32d4b8198ba83b7baab3c2f220b6782ed3d1c326029549f19e36f66512ab8b097d963d7f65e796953fe63114c6abdbd8225", @nested={0x18, 0x27, [@typed={0x14, 0x6c, @str='bridge_slave_1\x00'}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000) preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000480)={0x4, 0x0, [{0x80000001, 0x80000001, 0xfffffff8, 0x4, 0x3}, {0x6, 0x4, 0x3, 0x2, 0x7}, {0x0, 0x8, 0x1, 0x59d76a7f, 0x4}, {0xc0000000, 0x40, 0x8001, 0x10000, 0x2}]}) sendmmsg$inet_sctp(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e23, 0xad, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f0000000340)="49e5eb90ba58b07b62467ba949e7121a2c", 0x11}, {&(0x7f0000000380)="9c61c52ac027b7adc7fac87d2554ce3bd1971abc1b687e04cc4e7d62a860e0ca34", 0x21}], 0x3, &(0x7f0000000400)=[@init={0x18, 0x84, 0x0, {0x8075, 0x7, 0xfffd, 0x800}}], 0x18, 0x40000}], 0x1, 0x0) [ 200.584593] IPVS: ftp: loaded support on port[0] = 21 06:51:37 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00']) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000001c0)={0x8, 0x101, 0x20, 0x0, 0xeb, "0877cb85b908f64d91659d022395241793ba0f", 0xde73, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x90240, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000380)={0x81, 0x1, 0x3, 0x9, 0x7ada}, 0xc) ioctl$TIOCCONS(r3, 0x541d) futex(&(0x7f0000000100)=0x2, 0x3, 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x2) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) openat(0xffffffffffffffff, 0x0, 0x110600, 0xd0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d85cc74a00"/143], 0x10}}, 0x0) 06:51:37 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0xa40}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8cc01, 0x0) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0x1, 'veth1_to_bridge\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x4, 0x1}, 0x5}}, 0x18) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x501601, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1e0001ac1414aaba06899443000000ac1480f6963310007f000001"], 0x1c) 06:51:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x5b7, 0x800, 0x1000, 0x3ff, 0x80000000, 0x1000, 0x49, 0x100, 0x80000000, 0x7, 0x5, 0x7, 0x9, 0x9, 0x81, 0xffffffffffffffff], 0x10000, 0x40}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getpgrp(0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) 06:51:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[0x3ff]}) write$P9_RFSYNC(r3, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r4, 0x5600, 0x0) syz_open_pts(r4, 0x0) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = dup2(0xffffffffffffffff, r4) ioctl$TIOCEXCL(r5, 0x540c) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 200.916467] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 201.137238] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 201.210421] IPVS: ftp: loaded support on port[0] = 21 06:51:37 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r2, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r2, 0x1, 0x70}, 0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x108002, 0x0) getsockname$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a40)=0x14) sendmmsg$sock(r5, &(0x7f0000001ec0)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @loopback}, 0x4, 0x3, 0x0, 0x1}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)="3c8e409d83482c", 0x7}, {&(0x7f00000004c0)="783e4ae83cdd5a1e577cff8fa5923a94622f05d6cf08765dc2b3ecd138855e5b45318bede32ff6c46825fb86f00fa8635da1f5d9177a195ae5746fe155f43172da908168dab01b8c0b4a2545a94535b1e9c058c61c75d1a3bc0acc65315838c6161e40217b0c2d1908db0cd7e10085d3c9cc416a5146475914af2c91be9cb6f663e2fd3edbeb4407d24aa3abb7b5dbb62618a21cd7e822b67158880a919e418a8226d232bc1e8e9c712ae5060966f5273dc1239bfd2c5ffe17c774a0c2711d94", 0xc0}, {&(0x7f0000000580)="5b5bd0cef946766677b280b641e429540beed92b4d032117", 0x18}, {&(0x7f00000005c0)="f027188c2b5f0c7b3eda45e73a2a33219a3ddae6b3ec60fdac", 0x19}, {&(0x7f0000000600)="92a9c476b05bb49e23d1b933040505a6afea8ed148872d560476dc71c5344e43b41dda14954ecfebe66ae5224387338e51cb3edaeeb50452020c3b532cab3970d48009dd0f2e5bce252c01aae3502c9cd876192fc35df319a5a5e2e733f573d7bd8a3590b8b848596eb4078880ad5af29c107073a7e5ee2357c894d887b260b5f2af39afb6b3d4332cf82df2445e81129ce12d6b769ed62577922b54056554d93c97389570ecc3a014c178aa196b508065c80144e2009c404de832ee9cc7e98a", 0xc0}], 0x5, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="d758e0198c38b7b88c3bbf5cce2d8e4a6087d1f19e60187bfb56c26d9e8cdf9d5881a649d4288186b16ed14d64c0cb68bb165eda321102c2e0c289f4aeb20a1eff8f44e9713f7e8bf3fc8d140d12d1c43466019ed374b8946a354bbeaacaee", 0x5f}], 0x2, &(0x7f0000000880)=[@mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffc1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff7}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}], 0x90}}, {{&(0x7f0000000a80)=@can={0x1d, r7}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="5bc0b435570f1a46063a7383a339cd1c2e4a01f1c56a72dbc5904a3bb5dabefee43879356098598992cd65a08ee2b7f123f0b90788ee1678460b90c63afbb1306530ddd741126e1729a2e9cc7968604d84494c5312fd9e7366f5bdca49c240d2d9de8cd332c09d62ce17ef3f98296708465c0792e8e140c5e6a984b7f207f167bfebd430d7a387f7294ac131699c115478bb83b1ecb350e279c87fd72642d1a01c1a87cf58fb31fb0ba689cd4a692c8e6ab42987b2f5fe5b6ec30addba9a9277ab8b98cf08b87c42a3da808bc42188b3da0c67016eb523f2782e39a47fe42b782503d55f8f9a0ad9", 0xe8}, {&(0x7f0000001c00)="2c62cfe5ee59d3f7a6cd66b08b42248b0ca2f5f90092e80be18627517fb99bb737d815613253d94772986ceb3fc482966725007cd3a9f3078f110dafa56fc020a2e2e16d4625c13a1912ddd88bb87aff7878e3bc5532d976c15da8161ccea270fc19472e97490d087e91ac67390161affc547c44cae68e588bd2c06a3e2677452735c436258c48d039739c4cc312723bb8934d09a2ab71b97ff2", 0x9a}, {&(0x7f0000001cc0)="1b1518f5c5ebfabeb2a9", 0xa}, {&(0x7f0000001d00)="5c4242802f58217fda2917e37d9c81a0437c2b80bc15a4c68fbc4c277e", 0x1d}], 0x5, &(0x7f0000001dc0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xa9a}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x8d96}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xf0}}], 0x3, 0x4004816) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) r8 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x541b, &(0x7f0000000200)) socket(0x2, 0x803, 0xff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=@req={0x7fffffff, 0x0, 0x80000001, 0x1}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 201.632358] device bridge_slave_1 left promiscuous mode [ 201.638409] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.714377] device bridge_slave_0 left promiscuous mode [ 201.750742] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.902650] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 202.042862] device hsr_slave_1 left promiscuous mode [ 202.126066] device hsr_slave_0 left promiscuous mode [ 202.195058] team0 (unregistering): Port device team_slave_1 removed [ 202.252116] team0 (unregistering): Port device team_slave_0 removed [ 202.302838] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 202.355360] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 202.516735] bond0 (unregistering): Released all slaves [ 203.755390] IPVS: ftp: loaded support on port[0] = 21 [ 203.934619] chnl_net:caif_netlink_parms(): no params data found [ 203.993892] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.005168] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.013868] device bridge_slave_0 entered promiscuous mode [ 204.028610] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.036419] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.051395] device bridge_slave_1 entered promiscuous mode [ 204.077549] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.087062] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.104679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.112842] team0: Port device team_slave_0 added [ 204.118815] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.140368] team0: Port device team_slave_1 added [ 204.146181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.170038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.252661] device hsr_slave_0 entered promiscuous mode [ 204.289671] device hsr_slave_1 entered promiscuous mode [ 204.330234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.337326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.357774] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.364234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.370912] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.377259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.423308] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 204.430206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.440560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.451450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.489604] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.505262] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.518707] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 204.531739] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.538029] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.548052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.556323] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.562914] bridge0: port 1(bridge_slave_0) entered forwarding state 06:51:40 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) modify_ldt$read(0x0, &(0x7f00000001c0)=""/247, 0xf7) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) connect$caif(r0, &(0x7f0000000040)=@dgm={0x25, 0x81, 0xa}, 0x18) 06:51:40 executing program 1: syz_emit_ethernet(0x9ae, &(0x7f0000001040)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x978, 0x3a, 0x86ddffff, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @remote, [{0x2, 0xf, "f5536aec770d0f8ad5957e45eb462405ef301d3d551c93f83f05cfd3e4a7409461f2f72ae92d3f1b9b358cc705e8ace291fa16b7d716abc187a4d221a3e43ed130e89a5d942be1ed416bc7d86ad169ea0f42c7b9a6b7f7846ccba8d9caedcaddaa77e9b759410175433d9d7033ec43ab28cac9a1cc089a4e9a"}, {0x0, 0x9, "f87ab64470e2ab9ecf043ee8341011ba46bd313af74e4e72c0f5c8c49b85162e3d418666257953edbf3af5d3282155ebc1790451a13d09dd1813df257bb839eba685aba24fb52bc3e031"}, {0x0, 0x111, "12c50fb55d9270aced6ef5cda79a8134050eb65b62c14383e72b7a1e7a1e1388477242c1cae1600668a82cb279e80891eb198e47f346ad238b735d7700eff85405c8ecead8cd1b05b4f6c65dc3c59942ff7f285f1b1e0da87e5b31f6070551981fc5abf6c8dcee3d76895b980069318a72b01aaf8b1fbef0460179d83060226949b525fac134ea742855c42c05ccb7f51f107b89d0691afdff933c43122ac7556f10475949c0f9ab5726da14b20ab46e299af52b43bca0e09ed844667b6f81d24ffd07027f1b4025a6fafa435052a6c628b1e104449baf3fd8a68869a76f0c641331e48b29d86e678580e97f1efccbdace63d4148029a684b3aeaa870ef99a0f65caad76456e11d4a9d847419f4ef5c4ed42b5c0c835a054cd5470f895fdc7d51f943b8d9cfc7916eac9bfa95307a52bf050283722a44bb3b6ec98d00fb999927ff35865503df43d752e7ff8e2d1c93939dc3e50b8c5e2da3ad2b716cbad082bc177c7450cfd642fa400078d701011a6ae58e7d9f5c2f1e30bd70350eb6a56a997813bf0450a64aa366a0769084e9e7786dcad65ff9107cf1b69e9251ffdf6a1235f2b17bf5d3120e5ab76ce3e29e19e6c1bd2cffd1be19c9095f70afd4c6749990a8836970a950ab208c354a94328278a478273ce28f40b1271d7a5ba3909000829262441e20ce22c1b52b1337011d96cad7f7eede08a22a747920607b639a2157512d4428a7162860cb2cabe454393891c0e1e59f00de0d8e7c07c51b1093b821e7cac0e16a7614996180c7eac2c0517a5fb6006efe93851e09ce7cba9f366a5f5a1c9752b8164c79612138948a53f182b95a81a7c00d46ef1bdf09aae6ddbff49929be22871d0492f9f5fb04de20e3977d329074f814c5b1e1e81ab83995918f11ab1bb56c85a8c37897c38f4fc41c226c92f37f32df01d94e2075800a3a34072c786321b97bcc5e2c6acebb940f6204cbe4736cc06b07b17a27dd38fc1016417119aaceb595726eb2ef8742fd6d9fab4ba135555fadb0c2ce0f4b4cbac72ddaf4144a8b89c1d60d69ddd71712f291084b3f78e5ce00b76695f65dbfbc680eab406c93fe78be248825b4410bc25623d0aa05591e36b0f3bcb732e393f189391901e8e399a16b4dbd32a11cef87731ed6322c148bd567f08d2ffbf7c8b103f36fc31243974566fb83a60bbe39783c1c9790a21f31bb03512711d210d23570b0ac5a1da172c51a9adb6335d3f8f735b1db4095ad0837c3f24b928355c782201a374046f2680666b161ac8728950af8aa940293d5606097f4624089836d2867c351b8c1a6c2b30a21e9d8cc5d8213add807ec37f4b15f5d18e7df8915af3e4016de791ca459afcaab083a5128de536705a4cf1075d9ecf652e293c1a63cbd86e5b36a4001dbaff31461395e8435242324f8a1441d5b088b78649fcbcdb681252883c9b7254bf7cc6b7ed379d8fbd9a329bbc8303e520841b78408c58907806be6dc541375f26ee1e17ff1f1d716267a2db1304ecb72da52825b378e44ad7f9805a148864a455a0829a5b8333308d647decb57a1e05c396fdb64a4067721d3a9836dc4e4cac647e3642c53bdc6651b7e12719e3facb250d29916e32850e48caf5799a61177177e4c6d53dc6a7e1897d3aa79ed50a5f10b8b74cb202931b7cb754804a0a9e68d86bd015593891e1db129ea7cac4a6966c009f94db8d277346fd39261319a5a7bde53f012edca9de3c011e784010981ac7e757c8cf055096263e4e6174feac5e25f85b9cb8a6750e5f0d9b942465dbf34aaa1dc6281aeee9e6f683a51610475c6c6c4d9a4df6e7761b5e329f4684d13e5a70f8dd596a0b2c50bffe49ad5730ef3e78aa07a63801876752007228d8978c5a02fa4af7f3d4e81ed444521d57ada5534b06ffc391e9557a0109050e0b16c0846017ebfac05f2ef60e4e31f37fb90690a6df7f128f5024978077a3d731df301773b902b5f3741b7fe5487245a81d95e1d9e9fdbb7f007d867ab7599c5caad5c7f6ec98d4fd4232f2c8b336d8c30e7fb58071f2ac6ee62b9e3e81cd8a6bfeb9180d7e42337a45b539e61c6449a4dcd3e816ad55c738cdb6e7a21aee306de92824fc0af92a633922013ea4937cb037198132fd7291418ea145b0e88f8ab154b368a53f80a451dd4794dc42b7203ed10723edc8ba53edf30f23c3770168955c5d523efbcb93de51da5a1ccb1a3011ca6c3a05207b826cf7f062c1194b3bb5b4cebea4a7d343c09bcd60d5ad371728f5518c8b480ee0e037272b5123cf675e2d5d2d0bd150fb7f6c5268cd8946a0a05fd63d4b170423974f1dc828a90ab5f764da8aac1e1f0c6b1fc82a55ee3ce50e91061e368bb821d265d68321c05b76325f4b3a0aff9c759fcad87606d5cbe10101ff754a91481c082dd0966fb569b1f7c8d215b336bc3214e0036537755d1bd61863384f4f437d0fe1976c1a0e3548447001e012a81b884c461581dd1bb54f48df610dead147bfd144c29f3ce54368870f47d2387fb075255d0b599a30329a291a2d1e39ba99b83633b85a33830c7bc7d53e07c382a3487a613a0c5cea8a1b0e3d1943914029a83cbd8edc78940c2bc92c915492cdef80d3021e2eb1238d49e713dac71a405f7ab9cffbdafb6ad19cf21c40fba9517129ceca1d1daef739e0aeba9aca7ba61e46e3f587b09b6cd0cb72beba463528716e2ec4a0dcc7725761e5e6a35234b3c5580ef3871b2ac816157c9beb08198183acf6bb84abc874ddb324d7b3964009c22d5ff544d9800ce3d6f7c285608c368b087b3724dee5a1a8e86bfd5878f433494b83387783dcdb4c8ffb0730d7f1510537f22b607cb48c53de65d952dac90f639b89cacd903836b812fa1da758fa82a6440204378b5373bd067706c4c7432b2c1e5b50fb49da68bb9e99e3333b9d7bed13feeb6c9f7697ccb1579abd55b4194adc153048dc274a1af8053761154d8a6a8ce15ebfcc810b11bc62e3adc451045f310f7548cf1641ad3f9e9a7b7f079ae5b1570163d71db38a106ef93f2ec463a45f1cdeeee194b060cf3c0c0dd8c64639fd98be50a37cb59de296dff9bf66"}]}}}}}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xb}}, 0x10) 06:51:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="870000000f00000000000000000000001f00000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 06:51:40 executing program 0: r0 = socket$inet(0x2, 0x924810a0a34eb4c4, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockname$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c00000000000000010000000200001ed0b2b064f624ffd8a3c2cca8e2af05cb46885f00b9dc116f9ea7f46a4fc706a8bc10cbdf3753700f8e9d68d722e123fbe50fc75295d913ad8352954028e2347d51b05921b7d7dbb14d8bca6929c31e7bee3cace59b6a6f1850d6f2f467fea13fa1745b0688724de1121c04486d979b", @ANYRES32, @ANYRES32=r3, @ANYRES32], 0x1c}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@rand_addr="eb9c5817e4cfe1197b80fef60d64a355", @in6=@local, 0x4e23, 0x2, 0x4e23, 0x4, 0x2, 0x80, 0x60, 0x87, r2, r3}, {0x0, 0x40, 0x9b37, 0x1, 0xfffffffffffffffe, 0x2, 0x3, 0xff}, {0x1, 0xfffffffffffffffa, 0x8001, 0x2}, 0x8000, 0x6e6bba, 0x1, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x4d4, 0x3c}, 0x5, @in6=@remote, 0x0, 0x1, 0x1, 0x5b, 0x9, 0x9, 0x8000}}, 0xe8) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c340", 0x2, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xfff, 0x1c1c00) splice(0xffffffffffffffff, &(0x7f0000000040), r4, &(0x7f0000000100), 0xcdb, 0x4) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='.', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000600)="de", 0x1, 0x404c0d1, 0x0, 0x0) 06:51:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fd) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r7, &(0x7f00000017c0), 0x1b8, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r8, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x418757aed3927e05, &(0x7f00000002c0)={@rand_addr, 0x0}, &(0x7f0000000300)=0x14) setsockopt$inet6_mreq(r7, 0x29, 0x9, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r9}, 0x14) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="07000200", @ANYRES16=r6, @ANYBLOB="04007bbd7080fddbdf25e8ffffffffff0800000000e0000002"], 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x884) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, {0x2, 0x4e22, @rand_addr=0x8}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000200)='hsr0\x00', 0xff, 0x1, 0x7fff}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0800b5055e0bcfe8") ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 204.588396] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.598908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.610091] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.617299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.625795] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.632318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.675882] audit: type=1400 audit(1572418300.986:43): avc: denied { prog_load } for pid=7934 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 204.704983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.718086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.726186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.734819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.766159] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 06:51:41 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x4, 0x8) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 204.788899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.802861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:51:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(0x0, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r4, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000002c0)={r4, 0x78, 0xf6, "0a601cc44dec907f21f788a7423510cf9fe5309a6e0cd3d63da66a5be989b978285e0be9ed5501e633ee0bc212edc93cf377dc79c3580741e23532a5ecac94aac9e66d535ad9aa64af774666e3627c49c98f779dd4d5444eec0b0cfa078b394abdba0cf2e8651a1abf785fd9cc4652e7f61699142aaae4924ef0215ac405e99e6419049f880d1f7f8f595e8676d98f0cda7e2d282e7ecb158db1b4bb82f5cb7dfdb270b3a8847aa4a8e41700b7498ed16b2c10ca6584a21a8cc8892a244d51427d633edcb7cb1aa7c8b37127ab9be13a9109879afe0a3d354519aa48009cf652e6c9d5456ed0c6d92aff811ee477fd38b4beb5368cc3"}, 0xfe) setregid(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 204.833625] 8021q: adding VLAN 0 to HW filter on device batadv0 06:51:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3100000000000000000009000000300003000800011700000000080007004e20000014000200677265746170300000000000000000000800030000000000"], 0x44}}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x81800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r4, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={r4, 0x44, "8fe4ae721cb1519642ad8556096dfb3094e606ab7d65dbe4ea5e74d90b25be9de29988afcce4fe45094d3868b1fc1b2a4f9545e9214db2b65c5daadb54f21183e28609aa"}, &(0x7f0000000000)=0x4c) [ 204.988809] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 204.990178] audit: type=1400 audit(1572418301.306:44): avc: denied { map } for pid=7944 comm="syz-executor.1" path="socket:[28231]" dev="sockfs" ino=28231 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 205.011067] overlayfs: conflicting lowerdir path [ 205.064746] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 205.088662] overlayfs: conflicting lowerdir path 06:51:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xfffffffffffffc1b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="65f30fc7b50400f3a764260f3566b9001f00c00f32663500400000d6511212f82e66b8010000000f01c10fc738f50f782466b9f80800000f32", 0x39}], 0x1, 0x8c, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) 06:51:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x43, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2000, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0xfffffffffffffcc3, 0x6, 0x0, 0x4}, 0xe6c768bac69c5370) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000540)={0x284, 0x0, 0x7, 0xf0b4, &(0x7f0000000440)}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="54010000", @ANYRES16=r2, @ANYBLOB="000325bd7000fcdbdf2525000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0002000000100001006e657464657673696d000000100002006e657464657673696d30000008008900", @ANYRES32=r3, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008b0001000000100001006e657464657673696d000000100002006e657464657673696d30000008008b0003000000100001006e657464657673696d000000100002006e657464657673696d30000008008900", @ANYRES32=r4, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008b0004000000100001006e657464657673696d000000100002006e657464657673696d30000008008a00", @ANYRES32=r5, @ANYBLOB="1000010020b016a215a2b4241a3f0c38e68efe456e657464657673696d000000100002006e6574646576736b6d30380008008900", @ANYRES32=r6], 0x154}}, 0x40) sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffcc3, 0x6, 0x0, 0x4}, 0xe6c768bac69c5370) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r7, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) syz_open_procfs(r8, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f00000a8000)=[{&(0x7f0000000200)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90005a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1b8, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r10}, 0x10) 06:51:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mount$9p_xen(&(0x7f0000000200)='bpf\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) r1 = geteuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}, {0x8, 0x0, r3}], {0x10, 0x6}}, 0x34, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000280)='fuse\x00', 0x108a008, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@pcr={'pcr', 0x3d, 0x7}}]}}) open(&(0x7f0000000080)='./bus\x00', 0x8000, 0x0) 06:51:41 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/d\x00\x00\x00\x00\x00\x00\x00\xf0\xff\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x6, &(0x7f0000000600)=[{&(0x7f0000000180)="51b3ab1e0342c34eecf2f1b98d18f7ec63f9029882a45e7552f902", 0x1b, 0x100000000}, {&(0x7f00000001c0)="076f374d41ed8a809f456364ec485ba32f24c3d8d3e18625afdbb0389cdbbf5ec0af4a4fcbd24bff2d87a840b4c4c784950e7ad5b6fcafc1384017d451056aa3448af3653e34d1e6d66db873a08099de3dc08e0fb712e2229722c9bf06b06278f8dd9c1b68b68d17bc9f37e608cb5b83523d8c097815777c848a375ba4c8719f94b389df64", 0x85, 0x2}, {&(0x7f0000001800)="30ce0261ac547cd970863e7cf120fb37a7aeb56105f7cb64b16afc25452b24a04f8ab236558f727f3f902951a34a2636f90ddefe2bb11ae7081885dc17c2157edf3a014e4086fd09e352db1f2a8a4ff83dd6c63a7eeefff2f288bb6ab6e74e4e8e028da1eee3007a3d5ecd972d54700e98b4cf651f34792cba0542fee50dc60458ea6e61c1eea072de628fd09a393c31664d4362f9a520ab760ef152cfd658920a1d10a4dc39cbd53e4432e78db8f5ee612d4757c220b2ae8c2c35", 0xbb, 0x4bf}, {&(0x7f0000000340)="831730299ef4169cd02efe089d19bdbf028880fff85742f2c6a1c1091ca4bb821d0b156f50b35dd14ea95c31d38a9dad24a3746936332a1e3e10deea71c7fb69995fbabaacf0ee4e08bce5394001a985d2d96cfa8ec40a76693f5065628f7e5c6004d4ec0f977fa545247e8403e6196f171cdf0d974bbcd3dddb5e6bd76d25c4608f1b503f8541df43875436d286130fe607c848533d20ae0e39c215ee285d7d2c7356fc6083ebfe9deefaccf4de728b4d58da86631c6b79c7dc20da7db2146f6c6de2deb6216d4d7b52af25a59d25be1e997cc7d17312b32142e6ec33ebbc492c96bd9acc470916", 0xe8}, {&(0x7f0000000700)="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", 0x1000, 0x3}, {&(0x7f0000000440)="df1b2ec60e3687ccf8a71fbe23773fd3242c219d8793b38e322a030914e56f2cdb4c1067e9fa21fe8272f840ac16d6e0c7796c5b1a0497b2b51ab582eb1ecaca0ef496ab9b6c3df1028b03a69bdf47587ac662088ad37d706eca224bbc8bc56bcc6bb1e503c285805f80ae2a6265d3b0f8b0f6c30b37fc49fa792ae1728b2e2f372709c6a1e2866fda9772623a0b27e9fe6a9d36ad6e22b4edcbef9652e663b01981b6cec061ade8", 0xa8, 0x100000001}], 0x800010, &(0x7f0000001700)={[{@umask={'umask', 0x3d, 0x7}}, {@dmask={'dmask', 0x3d, 0x200}}, {@dmask={'dmask', 0x3d, 0x9}}, {@disable_sparse_no='disable_sparse=no'}, {@errors_continue='errors=continue'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x7}}, {@disable_sparse_yes='disable_sparse=yes'}], [{@audit='audit'}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 06:51:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') r1 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) accept(r2, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000200)=0x682) setuid(r6) sched_setscheduler(0xffffffffffffffff, 0x350cad7ae314c543, &(0x7f0000000000)=0xff) rt_tgsigqueueinfo(r1, r1, 0x1a, &(0x7f0000000180)) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r7, r0, 0x0, 0x1ff) [ 205.381852] ntfs: (device loop3): parse_options(): Unrecognized mount option audit. 06:51:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') r1 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) accept(r2, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000200)=0x682) setuid(r6) sched_setscheduler(0xffffffffffffffff, 0x350cad7ae314c543, &(0x7f0000000000)=0xff) rt_tgsigqueueinfo(r1, r1, 0x1a, &(0x7f0000000180)) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r7, r0, 0x0, 0x1ff) [ 205.423132] ntfs: (device loop3): parse_options(): Unrecognized mount option . 06:51:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c03000610046eea00"/20, @ANYRES32, @ANYBLOB="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"], 0x2d8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000002c0)={0xa4, 0x80000001}) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x802, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r3, 0x5600, 0x0) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17}) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{0x8, 0x7fff}, {0x6, 0x6}, {0x9, 0xfffb}, {0x0, 0x4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") 06:51:42 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)=@known='com.apple.system.Security\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f0000000200)='./file0\x00', 0x7f, 0x2, &(0x7f0000000240)=[{&(0x7f0000000480)="cdbbdaf96b8b6acd0c081b580365e85a9c0b5967ae7f825c2c0350cec3b77337d0250f1623f697825c80d0a5fa79e942e675001738cb5df30da5cafe59d6d410e415df1e4de20f8934c3401ca5604f4445e77bd7b27c56f5a77fbeb3775f617c808015d3d16d40d04cc0113f4f53162e8e8466a80e9015cd723cd9b051315db81c530cbe4c6d7733b6a678cd29ac253623c3a907d870de72393622828624228fb5e8b7289c52fcce58ae33141abcdc441b6e041d4d56dedd0435eedbb437a132689e7ade69db47ab1a89c110ddf716fb053932df711f37ad9b7d46f45599f671d1cf46", 0xe3, 0x36d3}, {&(0x7f00000007c0)="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", 0x1000, 0x200}], 0x0, &(0x7f0000000300)='vboxnet0vmnet1selinuxsystemsecurityproc,\x00') r0 = socket$netlink(0x10, 0x3, 0x0) getresgid(&(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) r2 = getgid() setregid(0x0, r2) getgid() stat(&(0x7f0000000780)='./file0\x00', 0x0) r3 = epoll_create1(0x100000) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x1000000000000003, 0xa) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) setregid(0x0, 0x0) setregid(0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="040006000000000008000000", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x8, 0x1) rmdir(&(0x7f00000005c0)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:51:42 executing program 4: write$input_event(0xffffffffffffffff, &(0x7f00000000c0)={{}, 0x3, 0x0, 0x8001}, 0x18) open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="cefaad1bb83c000040dc", 0xa}], 0x3, 0x0) 06:51:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') r1 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) accept(r2, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000200)=0x682) setuid(r6) sched_setscheduler(0xffffffffffffffff, 0x350cad7ae314c543, &(0x7f0000000000)=0xff) rt_tgsigqueueinfo(r1, r1, 0x1a, &(0x7f0000000180)) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r7, r0, 0x0, 0x1ff) 06:51:42 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') r1 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) accept(r2, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000080)=0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000200)=0x682) setuid(r6) sched_setscheduler(0xffffffffffffffff, 0x350cad7ae314c543, &(0x7f0000000000)=0xff) rt_tgsigqueueinfo(r1, r1, 0x1a, &(0x7f0000000180)) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r7, r0, 0x0, 0x1ff) [ 205.918479] audit: type=1800 audit(1572418302.226:45): pid=8014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16553 res=0 [ 205.944374] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.999894] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:51:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='W\\s\xf6\xb8', 0x0, &(0x7f0000001480)=ANY=[@ANYRESDEC=r1, @ANYRESHEX, @ANYBLOB="2c30303030303030303030303030303030303034303030302c75738658d03f643d000000000000000000", @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) chmod(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002c0f}}}, 0x90) [ 206.079099] NFS: bad mount option value specified: vboxnet0vmnet1selinuxsystemsecurityproc [ 206.089354] audit: type=1800 audit(1572418302.386:46): pid=8014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16553 res=0 [ 206.125235] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 206.178118] ntfs: (device loop3): parse_options(): Unrecognized mount option audit. 06:51:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4(r3, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0xf23df8ce848a4d99) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x1, 0x4, {0xa, 0x4e21, 0x7ffd, @rand_addr="dd14a6bc50efaf64514abf6ff3a13b07", 0x100}}}, 0x3a) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="793a6e230acb5c", 0x7}], 0x1) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x100) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r4) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000440)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r7, 0x0) write$P9_RWALK(r7, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r9, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r10, 0x0) write$P9_RWALK(r10, &(0x7f00000003c0)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r11, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r14, 0x5600, 0x0) syz_open_pts(r14, 0x0) write$binfmt_aout(r14, &(0x7f0000000240)=ANY=[], 0x35b) write$P9_RWALK(r13, &(0x7f0000000a00)=ANY=[@ANYRES64=r12], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r13, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r15, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000009c0)=@sack_info={r15, 0x3, 0x6}, &(0x7f00000003c0)=0xc) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x5de, 0x40e00) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000400)={0x0, 0xff, 0x7fff}, 0x8) r16 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r17 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r17, &(0x7f00000017c0), 0x1b8, 0x0) r18 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r18, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r18, 0x5600, 0x0) r19 = syz_open_pts(r18, 0x0) ioctl$TCSETSF(r19, 0x5412, &(0x7f0000000040)={0x17}) ioctl$TIOCGPGRP(r19, 0x540f, &(0x7f0000000680)=0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r21, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r21, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) socket(0x10, 0x2, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r23, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0x279) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r24}, {0x8, 0x0, r24}], {0x10, 0x6}}, 0x34, 0x0) r25 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r25, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r25, 0x5600, 0x0) syz_open_pts(r25, 0x0) write$binfmt_aout(r25, &(0x7f0000000240)=ANY=[], 0x35b) r26 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r26, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r26, 0x5600, 0x0) r27 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r27, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r27, 0x5600, 0x0) syz_open_pts(r27, 0x0) write$binfmt_aout(r27, &(0x7f0000000240)=ANY=[], 0x35b) syz_open_pts(r27, 0x0) write$binfmt_aout(r26, &(0x7f0000000240)=ANY=[], 0x35b) r28 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r28, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r28, 0x5600, 0x0) syz_open_pts(r28, 0x0) write$binfmt_aout(r28, &(0x7f0000000240)=ANY=[], 0x35b) r29 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r29, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r29, 0x5600, 0x0) r30 = syz_open_pts(r29, 0x0) ioctl$TCSETSF(r30, 0x5412, &(0x7f0000000040)={0x17}) lstat(&(0x7f0000000800)='./bus\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r33}, {0x8, 0x0, r33}], {0x10, 0x6}}, 0x34, 0x0) sendmsg$unix(r17, &(0x7f0000000980)={&(0x7f0000000540)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f00000005c0)="f017b7d95d2fa44715469d42abba5a95720b5d7d914cd727e17073", 0x1b}, {&(0x7f0000000600)="4002c768c736490bdb3b22f1d7b2935d372458c57616bf82903794fecd434236d8bf5e0e00493f6bde08b3462b7624c83f", 0x31}], 0x2, &(0x7f00000008c0)=[@cred={{0x1c, 0x1, 0x2, {r20, r22, r24}}}, @rights={{0x28, 0x1, 0x1, [r6, r16, r0, r25, r1, r26]}}, @rights={{0x1c, 0x1, 0x1, [r28, r30, r16]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r31, r33}}}], 0x88, 0x20000800}, 0xd9c3822081db2079) preadv(r16, &(0x7f00000017c0), 0x1b8, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r16, 0x8, 0x1, 0x9d8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) [ 206.224708] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x20000) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000240)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xaea66cb2664b189a, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x2db}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) getsockname$llc(r5, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000005c0)=0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r6, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x3b, "4d9a57c30cf09f824d1ce92c2a50ab7e7bb76a56cc40b5fbad4e5b128b7f5d46fba0ff25c246008770b408083b8aa47ff84722471e02671f2de5a8"}, &(0x7f0000000400)=0x43) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000440)={r7, 0x1, 0x9, 0x4, 0x20, 0x4}, &(0x7f0000000480)=0x14) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x4) write$capi20_data(r8, &(0x7f0000000140)={{0x10, 0xeae, 0x80, 0x81, 0x7}, 0x7d, "94cd059dacf1e9252b20d6727c9ef1cc3d8bde9989f76f2d8544805875048cfaba51da0b1ecbec0b0ff7e909c8b5adc0d465c4f5f6c797602e23077214826890f6c212410950f24f921878753c9b955ad1d3243c3712ab45217c0c2f2b30a6bea6fc50c7464757cc977180ec4c2583313c44437210ef43f88799468af1"}, 0x8f) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x90c, 0x5}) [ 206.286204] ntfs: (device loop3): parse_options(): Unrecognized mount option . 06:51:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x62cb48d42218ff31, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x2, 0x104000}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x30, 0x0, 0x4, 0x6, 0x12, "81787f3149233230b286e14b0ab74480128f306aa954c438919f0a885467cd171c238336c02568ee0451d2aeda39e46bee26b5dbc5c0564932166b38877b2974", "f3c9134e72221046abc668ba7ccb724de22fabcb8ffeb50acf2a5ddbad1c3c08ae048c7807cbdab26f7656c146ba35a0f3da7d852ac9c79a33d5e9305d520615", "b4b3741bb68889ceeba1ce1f34bf146741c455cf49142691672243f486543cb9", [0x20]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0xa118783c795b1c79, &(0x7f0000000200)=0x8, 0x4) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 206.456737] audit: type=1400 audit(1572418302.766:47): avc: denied { create } for pid=8049 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:51:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2460002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x15, r4, 0x2, 0x70bd2c, 0x25dfdc00, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000002f00e403000000ab000000000e3f000600000000000000c736bd91c4df56dbb240085a"], 0x1c}}, 0x0) 06:51:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x45ab00, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000000100), 0x40000000, 0x0) 06:51:42 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000080)=ANY=[@ANYBLOB='max_batHhVthmZ=0x00000,\x00']) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f0000000300)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x81}}, {@sq={'sq', 0x3d, 0x4}}], [{@dont_hash='dont_hash'}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x36, 0x2a, 0x64, 0x52, 0x34, 0x70, 0x62], 0x2d, [0x65, 0x63, 0x62, 0x38], 0x2d, [0x62, 0x39, 0x58, 0x64], 0x2d, [0x38, 0x62, 0x1e, 0x39], 0x2d, [0x63, 0x37, 0x34, 0x39, 0x61, 0x66, 0x63]}}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) 06:51:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000640)={{0x7, 0x2, 0x0, 0x3, '\x00', 0xd}, 0x1, [0x1000, 0x7fff, 0x8, 0x7, 0x7, 0x6, 0x4, 0x1d1290b2, 0x0, 0x8, 0x861, 0x5, 0x313, 0x101, 0x1, 0x9, 0x9, 0x0, 0x5, 0xffffffff, 0x8, 0x7fffffff, 0x7, 0x6, 0x4, 0xc97, 0xff, 0x10000, 0x4, 0xffffffffffffffff, 0x0, 0x80, 0x9, 0x101, 0x9, 0x5, 0x5f7, 0x1000, 0x5, 0x7f, 0x8001, 0x5, 0xf6, 0x7fffffff, 0x260e, 0x1, 0x6, 0xfffffffffffff277, 0x16d2, 0x1, 0x100000000, 0x7, 0x2, 0x7, 0x9bbc, 0x7, 0x1f, 0x8, 0x3, 0x9, 0x124, 0x52d5, 0x4, 0x1, 0x8, 0x0, 0x6, 0x1, 0x1, 0x8000, 0x9, 0x0, 0x800, 0x30000000000000, 0x40, 0x7f, 0x10001, 0xffffffffffffff29, 0x5, 0x4c0, 0x3, 0x2e9, 0xffffffffffffffff, 0x1000, 0x9, 0x7, 0x681, 0x8, 0x4, 0x40, 0x3f, 0x80, 0x0, 0x1, 0x21, 0x8, 0x5, 0x80, 0x0, 0x1ff, 0x3f, 0x0, 0x4, 0x7f, 0xfff, 0x6, 0x5, 0x1, 0x7, 0x100000001, 0x376, 0x4fc5, 0x6, 0x5f, 0xdd2, 0x5, 0x400, 0x81, 0xfef, 0x5, 0x401, 0x81, 0x5, 0x1f, 0x1, 0x81, 0x5, 0x3]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f0000004200)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004380)=[{0x0}], 0x100000000000003d, &(0x7f00000043c0)=""/48, 0x30}, 0x10061) sendmsg$kcm(r3, &(0x7f0000002b80)={&(0x7f00000005c0)=@hci={0x1f, r4}, 0x80, 0x0}, 0x20008000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) socket$kcm(0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_int(r5, 0x0, 0x0) [ 206.575599] audit: type=1400 audit(1572418302.846:48): avc: denied { ioctl } for pid=8049 comm="syz-executor.4" path="socket:[28485]" dev="sockfs" ino=28485 ioctlcmd=0x8940 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:51:43 executing program 4: mq_unlink(&(0x7f0000000000)='eth0r:,:%#^-@+wlan1\x00') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) [ 206.743989] EXT4-fs (sda1): Unrecognized mount option "max_batHhVthmZ=0x00000" or missing value [ 206.845868] autofs4:pid:8076:autofs_fill_super: called with bogus options 06:51:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0xa00) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000afc050a1f000007002808000800040020000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 206.942226] EXT4-fs (sda1): Unrecognized mount option "max_batHhVthmZ=0x00000" or missing value [ 206.948577] kvm: pic: non byte write [ 206.962424] autofs4:pid:8076:autofs_fill_super: called with bogus options [ 206.986485] kvm: pic: non byte write [ 207.000748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.018389] kvm: pic: non byte write [ 207.035341] kvm: pic: non byte write [ 207.051115] kvm: pic: non byte write [ 207.064641] kvm: pic: non byte write 06:51:43 executing program 2: getpriority(0x1, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x2840) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0xfffffffffffffcc3, 0x6, 0x0, 0x4}, 0xe6c768bac69c5370) perf_event_open(&(0x7f000001d000)={0x1, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0xfffffffffffffffe}, r1, 0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x3, 0x5}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000580)='\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r3, @ANYRES32], 0x1c}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000200)="d263e8b96cecb867286e8705e18d9e44c9cf98a3970186b6d8fe9774a57ef6b8f193180fb319277585b93d0622907bf0480035e0de635d0fa30b3a58d4f20e405a0978715d10164f95111caf457d5b646c4c8216d87c1b00e06126e4aea2b5cf600926a70383beab04d6bd6f2c86e75b4cc718dab771a1d7709d74cfdd6e3b3caddc206ef37110e689d84bceb8903f86882c8e6b8050e8ae01cb4c62bc7df024d9d5a57d36f07215c5e7e0a48428b6f230f9a398e66ea063c6ab6a7a8340dd7cdedc7230718390945924da7e9a3c08", 0xcf}, {&(0x7f0000000100)="c50eda5afe4a57fc444e89041bcd2681cb27f8d4dcebbcd0aa2dc45477fc1dfe590a6c51fc217b73a2454ce7ca66455bb07f", 0x32}, {&(0x7f0000000300)="4eb33c0d942ddcc7134b1f0a409742c8dd29e10118a90c870bf73487f7cb2f3b88d19002c70670a19205e739ea5d7e6406f40684ecdcbdfc807ecc46ffb6efad05f1d8afb0caaf5ab6542fe6a199e88a06298540b8dac751b6bdc0e74e197136d6ea6ea95b2ef6d041aa30996c2bb091e1af0910d33de91159e32b08dd06934794845b16f5408f8c3f049085253eebd343c69ebb8d287b1456aa92d1769a8ff5a1cbf53e8e51e8b9d2ad0e63c4fe230d3319f8596b46496f945b75c47848fdbe7ae89b5564f90bf824a529b857e797744df110e84caf3ff1feb0", 0xda}, {&(0x7f0000000400)="0483962cd32d548d16c360bd53ba5a6c754c03e9798b2c9028e9f89458ed3e1f638515196f1b5f7845efae15a81bdbfbbcda06e3032b6e36986c8fdf013d8a60a4f73984a84b6dd3044709f1f7304082ffae7e58a6131abe", 0x58}, {&(0x7f0000000480)="f71b17af8e511f7545cd86a08084e476b860e0e2160a275ff59b9d1d1be1ab7e2c1a3de8528d514fb375b18a2245790b1b8656647e4fa0280fd582e24fda24afc1d4c2404c855226179aed0f3364b9da5959180be640", 0x56}], 0x5, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r5}}}], 0x20, 0x800}, 0x8000000) [ 207.090570] syz-executor.0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 207.114529] kvm: pic: non byte write [ 207.122336] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 207.125119] kvm: pic: non byte write [ 207.128240] CPU: 0 PID: 8064 Comm: syz-executor.0 Not tainted 4.19.81 #0 [ 207.128252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.128257] Call Trace: [ 207.128282] dump_stack+0x172/0x1f0 [ 207.132609] kvm: pic: non byte write [ 207.138860] dump_header+0x15e/0xa55 [ 207.138881] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 207.138898] ? ___ratelimit+0x60/0x595 [ 207.138912] ? do_raw_spin_unlock+0x57/0x270 [ 207.138930] oom_kill_process.cold+0x10/0x6ef [ 207.138949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.138964] ? task_will_free_mem+0x139/0x6e0 [ 207.149505] kvm: pic: non byte write [ 207.150909] out_of_memory+0x362/0x1330 [ 207.150930] ? retint_kernel+0x2d/0x2d [ 207.150948] ? oom_killer_disable+0x280/0x280 [ 207.150971] mem_cgroup_out_of_memory+0x1d2/0x240 [ 207.210750] ? memcg_event_wake+0x230/0x230 [ 207.215091] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 207.220212] ? cgroup_file_notify+0x140/0x1b0 [ 207.224723] memory_max_write+0x169/0x300 [ 207.228887] ? mem_cgroup_write+0x360/0x360 [ 207.233226] ? mem_cgroup_write+0x360/0x360 [ 207.237567] cgroup_file_write+0x241/0x790 [ 207.241816] ? mem_cgroup_write+0x360/0x360 [ 207.246148] ? kill_css+0x380/0x380 [ 207.249791] ? kill_css+0x380/0x380 [ 207.253442] kernfs_fop_write+0x2b8/0x480 [ 207.257611] __vfs_write+0x114/0x810 [ 207.261325] ? kernfs_fop_open+0xd80/0xd80 [ 207.265551] ? kernel_read+0x120/0x120 [ 207.269436] ? __lock_is_held+0xb6/0x140 [ 207.273509] ? rcu_read_lock_sched_held+0x110/0x130 [ 207.278520] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 207.283276] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.288820] ? __sb_start_write+0x1a9/0x360 [ 207.293152] vfs_write+0x20c/0x560 [ 207.296688] ksys_write+0x14f/0x2d0 [ 207.300307] ? __ia32_sys_read+0xb0/0xb0 [ 207.304366] __x64_sys_write+0x73/0xb0 [ 207.308245] ? do_syscall_64+0x5b/0x620 [ 207.312213] do_syscall_64+0xfd/0x620 [ 207.316006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.321185] RIP: 0033:0x459f49 [ 207.324381] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.343275] RSP: 002b:00007f1105529c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 207.350977] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 207.358240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000c [ 207.365501] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 207.372762] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f110552a6d4 [ 207.380023] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff 06:51:43 executing program 4: mq_unlink(&(0x7f0000000000)='eth0r:,:%#^-@+wlan1\x00') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) 06:51:43 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000180)={0x2, r1}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x4, [@volatile={0x9}, @volatile={0x1, 0x0, 0x0, 0x9, 0x1}, @enum={0xc, 0x3, 0x0, 0x6, 0x4, [{0x10, 0x2}, {0x2, 0x5}, {0x4, 0x4}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xffffffb2, 0x1}, {0xf, 0x4}]}, @ptr={0xd, 0x0, 0x0, 0x2, 0x2}, @volatile={0x1, 0x0, 0x0, 0x9, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd, 0x5}, {0x2, 0x2}]}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000280)=""/45, 0xa8, 0x2d, 0x1}, 0x20) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r4, 0x5600, 0x0) syz_open_pts(r4, 0x0) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) dup2(r4, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x4000000020000000) getsockopt$sock_int(r0, 0x1, 0xc4a8e8293708ca5b, &(0x7f0000000040), &(0x7f00000000c0)=0x2f4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r7 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10, 0x800) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000180)=0x4a0020) socket$inet6(0xa, 0x6, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r8, &(0x7f00000017c0), 0x1b8, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x7ffff, @loopback, 0x2}, 0x1b) r9 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xa0ff}, 0xc000000}], 0x4000000000000d0, 0x0) r10 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r10) [ 207.492706] autofs4:pid:8093:autofs_fill_super: called with bogus options 06:51:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x62cb48d42218ff31, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x2, 0x104000}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x30, 0x0, 0x4, 0x6, 0x12, "81787f3149233230b286e14b0ab74480128f306aa954c438919f0a885467cd171c238336c02568ee0451d2aeda39e46bee26b5dbc5c0564932166b38877b2974", "f3c9134e72221046abc668ba7ccb724de22fabcb8ffeb50acf2a5ddbad1c3c08ae048c7807cbdab26f7656c146ba35a0f3da7d852ac9c79a33d5e9305d520615", "b4b3741bb68889ceeba1ce1f34bf146741c455cf49142691672243f486543cb9", [0x20]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0xa118783c795b1c79, &(0x7f0000000200)=0x8, 0x4) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 06:51:43 executing program 4: mq_unlink(&(0x7f0000000000)='eth0r:,:%#^-@+wlan1\x00') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) 06:51:44 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="eeffffffffffffff"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1001084, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001400)=@req3={0x912c, 0x200, 0x100, 0x3, 0x1, 0x200, 0x40}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x240806a4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv4_getnetconf={0x34, 0x52, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7fffffff}, @NETCONFA_FORWARDING={0x8, 0x2, 0x9}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x10040}, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9c283a, &(0x7f0000000080)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r4, 0x5600, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x17}) dup2(0xffffffffffffffff, r5) [ 207.719660] Task in /syz0 killed as a result of limit of /syz0 [ 207.733438] memory: usage 6348kB, limit 0kB, failcnt 21 [ 207.750286] autofs4:pid:8111:autofs_fill_super: called with bogus options 06:51:44 executing program 5: socket$inet6(0xa, 0x8004808000080003, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) userfaultfd(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000200)={0x100000000, 0x5, 0x6, 0x7, 0x0, 0x921, 0x6, 0x8000, 0x69, 0xb61b, 0x1, 0x80000000, 0x93d3, 0x2, 0x8000, 0x8001, 0x401, 0x1, 0x6, 0x80, 0x6, 0x6, 0xf, 0xeb4, 0x2, 0x3}) [ 207.764373] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 06:51:44 executing program 4: mq_unlink(&(0x7f0000000000)='eth0r:,:%#^-@+wlan1\x00') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10000) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) [ 207.933124] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 207.951949] Memory cgroup stats for /syz0: cache:0KB rss:4232KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4268KB inactive_file:0KB active_file:0KB unevictable:0KB 06:51:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) prctl$PR_SET_FP_MODE(0x2d, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'eql\x00', 0x0}) connect$can_bcm(r5, &(0x7f00000000c0)={0x1d, r7}, 0x10) [ 208.045474] Memory cgroup out of memory: Kill process 8062 (syz-executor.0) score 9789000 or sacrifice child [ 208.073467] autofs4:pid:8131:autofs_fill_super: called with bogus options [ 208.100283] Killed process 8062 (syz-executor.0) total-vm:72852kB, anon-rss:4260kB, file-rss:35828kB, shmem-rss:0kB [ 208.129129] oom_reaper: reaped process 8062 (syz-executor.0), now anon-rss:0kB, file-rss:34876kB, shmem-rss:0kB 06:51:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000640)={{0x7, 0x2, 0x0, 0x3, '\x00', 0xd}, 0x1, [0x1000, 0x7fff, 0x8, 0x7, 0x7, 0x6, 0x4, 0x1d1290b2, 0x0, 0x8, 0x861, 0x5, 0x313, 0x101, 0x1, 0x9, 0x9, 0x0, 0x5, 0xffffffff, 0x8, 0x7fffffff, 0x7, 0x6, 0x4, 0xc97, 0xff, 0x10000, 0x4, 0xffffffffffffffff, 0x0, 0x80, 0x9, 0x101, 0x9, 0x5, 0x5f7, 0x1000, 0x5, 0x7f, 0x8001, 0x5, 0xf6, 0x7fffffff, 0x260e, 0x1, 0x6, 0xfffffffffffff277, 0x16d2, 0x1, 0x100000000, 0x7, 0x2, 0x7, 0x9bbc, 0x7, 0x1f, 0x8, 0x3, 0x9, 0x124, 0x52d5, 0x4, 0x1, 0x8, 0x0, 0x6, 0x1, 0x1, 0x8000, 0x9, 0x0, 0x800, 0x30000000000000, 0x40, 0x7f, 0x10001, 0xffffffffffffff29, 0x5, 0x4c0, 0x3, 0x2e9, 0xffffffffffffffff, 0x1000, 0x9, 0x7, 0x681, 0x8, 0x4, 0x40, 0x3f, 0x80, 0x0, 0x1, 0x21, 0x8, 0x5, 0x80, 0x0, 0x1ff, 0x3f, 0x0, 0x4, 0x7f, 0xfff, 0x6, 0x5, 0x1, 0x7, 0x100000001, 0x376, 0x4fc5, 0x6, 0x5f, 0xdd2, 0x5, 0x400, 0x81, 0xfef, 0x5, 0x401, 0x81, 0x5, 0x1f, 0x1, 0x81, 0x5, 0x3]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f0000004200)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004380)=[{0x0}], 0x100000000000003d, &(0x7f00000043c0)=""/48, 0x30}, 0x10061) sendmsg$kcm(r3, &(0x7f0000002b80)={&(0x7f00000005c0)=@hci={0x1f, r4}, 0x80, 0x0}, 0x20008000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) socket$kcm(0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_int(r5, 0x0, 0x0) 06:51:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010002507", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x2600c8ac}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210040, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x101001) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f00000002c0)=0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:51:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000002c0)={0x2, 0x9}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000240)='net/ip6_flowlabel\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x50, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:51:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x62cb48d42218ff31, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x2, 0x104000}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x30, 0x0, 0x4, 0x6, 0x12, "81787f3149233230b286e14b0ab74480128f306aa954c438919f0a885467cd171c238336c02568ee0451d2aeda39e46bee26b5dbc5c0564932166b38877b2974", "f3c9134e72221046abc668ba7ccb724de22fabcb8ffeb50acf2a5ddbad1c3c08ae048c7807cbdab26f7656c146ba35a0f3da7d852ac9c79a33d5e9305d520615", "b4b3741bb68889ceeba1ce1f34bf146741c455cf49142691672243f486543cb9", [0x20]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0xa118783c795b1c79, &(0x7f0000000200)=0x8, 0x4) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 06:51:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x9, 0x2, 0x1, 0x200, 0x5, 0x6, 0x101, 0x3, 0x7}}, 0x43) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='usrquota,commit=0']) 06:51:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@mcast1, r5}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @local, r5}, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r9, 0x0) write$P9_RWALK(r9, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r10, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r10, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f00000002c0)={r11, 0x265}, 0x8) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r12, &(0x7f0000000180)={0x8, 0x8, 0x3}, 0x0) r13 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x90000, 0x0) r14 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r14, 0x0) write$P9_RWALK(r14, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r14, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x5, 0x59d7, 0x977, 0x0, 0x1, 0x4, {r15, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffff2b}}, 0x6, 0xc0000000, 0xff, 0x1a4, 0x8000}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000000500)={r15, 0x2}, &(0x7f0000000540)=0x8) 06:51:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000640)={{0x7, 0x2, 0x0, 0x3, '\x00', 0xd}, 0x1, [0x1000, 0x7fff, 0x8, 0x7, 0x7, 0x6, 0x4, 0x1d1290b2, 0x0, 0x8, 0x861, 0x5, 0x313, 0x101, 0x1, 0x9, 0x9, 0x0, 0x5, 0xffffffff, 0x8, 0x7fffffff, 0x7, 0x6, 0x4, 0xc97, 0xff, 0x10000, 0x4, 0xffffffffffffffff, 0x0, 0x80, 0x9, 0x101, 0x9, 0x5, 0x5f7, 0x1000, 0x5, 0x7f, 0x8001, 0x5, 0xf6, 0x7fffffff, 0x260e, 0x1, 0x6, 0xfffffffffffff277, 0x16d2, 0x1, 0x100000000, 0x7, 0x2, 0x7, 0x9bbc, 0x7, 0x1f, 0x8, 0x3, 0x9, 0x124, 0x52d5, 0x4, 0x1, 0x8, 0x0, 0x6, 0x1, 0x1, 0x8000, 0x9, 0x0, 0x800, 0x30000000000000, 0x40, 0x7f, 0x10001, 0xffffffffffffff29, 0x5, 0x4c0, 0x3, 0x2e9, 0xffffffffffffffff, 0x1000, 0x9, 0x7, 0x681, 0x8, 0x4, 0x40, 0x3f, 0x80, 0x0, 0x1, 0x21, 0x8, 0x5, 0x80, 0x0, 0x1ff, 0x3f, 0x0, 0x4, 0x7f, 0xfff, 0x6, 0x5, 0x1, 0x7, 0x100000001, 0x376, 0x4fc5, 0x6, 0x5f, 0xdd2, 0x5, 0x400, 0x81, 0xfef, 0x5, 0x401, 0x81, 0x5, 0x1f, 0x1, 0x81, 0x5, 0x3]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f0000004200)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004380)=[{0x0}], 0x100000000000003d, &(0x7f00000043c0)=""/48, 0x30}, 0x10061) sendmsg$kcm(r3, &(0x7f0000002b80)={&(0x7f00000005c0)=@hci={0x1f, r4}, 0x80, 0x0}, 0x20008000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) socket$kcm(0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_int(r5, 0x0, 0x0) [ 208.345003] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 208.397091] syz-executor.0 invoked oom-killer: gfp_mask=0x6040d0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), nodemask=(null), order=0, oom_score_adj=0 06:51:44 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(0x0, 0x0, 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00fb150c00525975cd00747d9d55fcee2f7b01c1909e5b0f95e39ec8355a254638d8b84a84a1f14a14e9d406cfc366853d15a033d3f66ebecada67fecf3ded4da93984d7e3404c63a99017c2f55cd7d05f69dcda611f810edd463179dd47e616090ab48680a3213d5d37bc71ceb93c631d02d591b20a33cf68adeaf6"], 0x15, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) socket(0x1, 0x5, 0x0) ioctl$int_in(r0, 0xa808, &(0x7f0000000180)=0xff) [ 208.468790] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 208.531224] CPU: 0 PID: 7707 Comm: syz-executor.0 Not tainted 4.19.81 #0 [ 208.538110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.547505] Call Trace: [ 208.550122] dump_stack+0x172/0x1f0 [ 208.553770] dump_header+0x15e/0xa55 [ 208.557499] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 208.562632] ? ___ratelimit+0x60/0x595 [ 208.566532] ? do_raw_spin_unlock+0x57/0x270 [ 208.570950] oom_kill_process.cold+0x10/0x6ef [ 208.575456] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.580997] ? task_will_free_mem+0x139/0x6e0 [ 208.585524] out_of_memory+0x362/0x1330 [ 208.589516] ? lock_downgrade+0x880/0x880 [ 208.593693] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 208.598807] ? oom_killer_disable+0x280/0x280 [ 208.603308] ? find_held_lock+0x35/0x130 [ 208.607758] mem_cgroup_out_of_memory+0x1d2/0x240 [ 208.612619] ? memcg_event_wake+0x230/0x230 [ 208.616953] ? do_raw_spin_unlock+0x57/0x270 [ 208.621372] ? _raw_spin_unlock+0x2d/0x50 [ 208.625653] try_charge+0xef7/0x1480 [ 208.629393] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 208.634292] ? rcu_read_lock_sched_held+0x110/0x130 [ 208.639324] ? __alloc_pages_nodemask+0x632/0x750 [ 208.644262] memcg_kmem_charge_memcg+0x83/0x170 [ 208.648944] ? mark_held_locks+0xb1/0x100 [ 208.653099] ? memcg_kmem_put_cache+0xb0/0xb0 [ 208.657598] ? cache_grow_begin+0x597/0x8c0 [ 208.661920] ? lockdep_hardirqs_on+0x415/0x5d0 [ 208.666508] ? trace_hardirqs_on+0x67/0x220 [ 208.670838] cache_grow_begin+0x3fa/0x8c0 [ 208.675000] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 208.680542] ? __cpuset_node_allowed+0x136/0x540 [ 208.685306] fallback_alloc+0x1fd/0x2d0 [ 208.689289] ____cache_alloc_node+0x1be/0x1e0 [ 208.693791] kmem_cache_alloc+0x1f3/0x700 [ 208.697940] ? find_held_lock+0x35/0x130 [ 208.702015] __d_alloc+0x2e/0x9c0 [ 208.705506] d_alloc+0x4d/0x280 [ 208.708787] ? kasan_check_read+0x11/0x20 [ 208.712939] d_alloc_parallel+0xf4/0x1bb0 [ 208.717089] ? __lock_acquire+0x6ee/0x49c0 [ 208.721328] ? __lock_acquire+0x6ee/0x49c0 [ 208.725567] ? avc_has_extended_perms+0x10f0/0x10f0 [ 208.730590] ? __lock_acquire+0x6ee/0x49c0 [ 208.734829] ? __d_lookup_rcu+0x6b0/0x6b0 [ 208.738979] ? mark_held_locks+0x100/0x100 [ 208.743317] ? __lockdep_init_map+0x10c/0x5b0 [ 208.747818] ? __lockdep_init_map+0x10c/0x5b0 [ 208.752348] __lookup_slow+0x1ab/0x500 [ 208.756263] ? vfs_unlink+0x500/0x500 [ 208.760105] lookup_slow+0x58/0x80 [ 208.763653] path_mountpoint+0x5d2/0x1e60 [ 208.767809] ? path_openat+0x45e0/0x45e0 [ 208.771873] ? find_held_lock+0x35/0x130 [ 208.775943] ? cache_grow_end+0xa4/0x190 [ 208.780014] filename_mountpoint+0x18e/0x390 [ 208.784530] ? user_path_at_empty+0x50/0x50 [ 208.788865] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.794415] ? __phys_addr_symbol+0x30/0x70 [ 208.798746] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 208.803782] ? __check_object_size+0x3d/0x42a [ 208.808297] ? strncpy_from_user+0x21b/0x2d0 [ 208.812724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.818273] ? getname_flags+0x277/0x5b0 [ 208.822342] user_path_mountpoint_at+0x3a/0x50 [ 208.826940] ksys_umount+0x164/0xe70 [ 208.830658] ? __ia32_sys_rmdir+0x40/0x40 [ 208.834810] ? __detach_mounts+0x320/0x320 [ 208.839051] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.844597] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.849356] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 208.854115] ? do_syscall_64+0x26/0x620 [ 208.858094] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.863460] ? do_syscall_64+0x26/0x620 [ 208.867438] ? lockdep_hardirqs_on+0x415/0x5d0 [ 208.872033] __x64_sys_umount+0x54/0x80 [ 208.876011] do_syscall_64+0xfd/0x620 [ 208.879820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.885020] RIP: 0033:0x45c977 [ 208.888220] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.907284] RSP: 002b:00007ffe63247f48 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 208.915005] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c977 [ 208.922274] RDX: 0000000000403a70 RSI: 0000000000000002 RDI: 00007ffe63247ff0 [ 208.929555] RBP: 0000000000000038 R08: 0000000000000000 R09: 0000000000000010 [ 208.936830] R10: 000000000000000b R11: 0000000000000202 R12: 00007ffe63249080 [ 208.944097] R13: 0000000000bbe940 R14: 0000000000000000 R15: 00007ffe63249080 06:51:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000540)=[@sack_perm, @sack_perm, @window={0x3, 0xe487, 0x401}, @window={0x3, 0x6, 0x3}, @sack_perm, @window={0x3, 0x1ff, 0xffff}, @timestamp], 0x7) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r4 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @default, @bcast, @default, @remote, @netrom]}, &(0x7f0000000500)=0x48, 0x800) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000580), 0x10) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) recvmmsg(r2, &(0x7f0000002200)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000180)=""/183, 0xb7}, {&(0x7f0000000240)=""/242, 0xf2}, {0x0}, {&(0x7f0000000340)=""/250, 0xfa}, {&(0x7f0000000100)}, {&(0x7f0000000440)=""/150, 0x96}, {0x0}, {0x0}, {&(0x7f0000000700)=""/31, 0x1f}], 0x9, &(0x7f0000000800)=""/217, 0xd9}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000a40)=""/84, 0x54}, {&(0x7f0000000ac0)=""/216, 0xd8}, {&(0x7f0000000bc0)=""/47, 0x2f}, {&(0x7f0000000c00)=""/21, 0x15}], 0x5}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000020c0)=""/215, 0xd7}], 0x100000000000023e}}], 0x3, 0x0, 0x0) 06:51:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0xffffffff7fffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x4000800) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x38000000000, 0x96}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x40, 0x10000, 0xfffffffc, 0xffffffd8, 0x80000001, 0x2}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 209.203820] Task in /syz0 killed as a result of limit of /syz0 [ 209.210560] memory: usage 1920kB, limit 0kB, failcnt 46 [ 209.216139] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 209.223101] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 209.231203] Memory cgroup stats for /syz0: cache:0KB rss:72KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB 06:51:45 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000340)=""/7, 0x7}, {&(0x7f0000000380)=""/43, 0x2b}], 0x3, 0x0, 0x0, 0x20}, 0x24000001) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x400000, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, 0x0) 06:51:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100081000000000000600000000000800120000ffff0000000000000000000600000000000000000080000000ddffdf0000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000003, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc008551c, 0x0) [ 209.437437] Memory cgroup out of memory: Kill process 7707 (syz-executor.0) score 9002000 or sacrifice child [ 209.478757] Killed process 7707 (syz-executor.0) total-vm:72456kB, anon-rss:112kB, file-rss:35776kB, shmem-rss:0kB [ 209.504928] syz-executor.2 invoked oom-killer: gfp_mask=0x604050(GFP_NOFS|__GFP_COMP|__GFP_RECLAIMABLE), nodemask=(null), order=0, oom_score_adj=0 [ 209.505252] oom_reaper: reaped process 7707 (syz-executor.0), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 209.548136] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 209.559709] CPU: 1 PID: 7924 Comm: syz-executor.2 Not tainted 4.19.81 #0 [ 209.566598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.575975] Call Trace: [ 209.578598] dump_stack+0x172/0x1f0 [ 209.582255] dump_header+0x15e/0xa55 [ 209.585993] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 209.591202] ? ___ratelimit+0x60/0x595 [ 209.595109] ? do_raw_spin_unlock+0x57/0x270 [ 209.599536] oom_kill_process.cold+0x10/0x6ef [ 209.604051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.609692] ? task_will_free_mem+0x139/0x6e0 [ 209.614221] out_of_memory+0x362/0x1330 [ 209.618220] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 209.623326] ? oom_killer_disable+0x280/0x280 [ 209.623384] ? find_held_lock+0x35/0x130 [ 209.623403] mem_cgroup_out_of_memory+0x1d2/0x240 [ 209.632083] ? memcg_event_wake+0x230/0x230 [ 209.632101] ? do_raw_spin_unlock+0x57/0x270 [ 209.632117] ? _raw_spin_unlock+0x2d/0x50 [ 209.632133] try_charge+0xef7/0x1480 [ 209.632155] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 209.658515] ? rcu_read_lock_sched_held+0x110/0x130 [ 209.663554] ? __alloc_pages_nodemask+0x632/0x750 [ 209.668429] memcg_kmem_charge_memcg+0x83/0x170 [ 209.673093] ? mark_held_locks+0xb1/0x100 [ 209.677232] ? memcg_kmem_put_cache+0xb0/0xb0 [ 209.681872] ? cache_grow_begin+0x597/0x8c0 [ 209.686194] ? lockdep_hardirqs_on+0x415/0x5d0 [ 209.690785] ? trace_hardirqs_on+0x67/0x220 [ 209.695103] cache_grow_begin+0x3fa/0x8c0 [ 209.699261] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 209.704808] ? __cpuset_node_allowed+0x136/0x540 [ 209.709721] fallback_alloc+0x1fd/0x2d0 [ 209.713863] ____cache_alloc_node+0x1be/0x1e0 [ 209.718369] kmem_cache_alloc+0x1f3/0x700 [ 209.722519] ? lock_downgrade+0x880/0x880 [ 209.726803] ? ratelimit_state_init+0xb0/0xb0 [ 209.731301] ext4_alloc_inode+0x1f/0x630 [ 209.735494] ? ratelimit_state_init+0xb0/0xb0 [ 209.739986] alloc_inode+0x64/0x190 [ 209.743722] iget_locked+0x196/0x4a0 [ 209.747437] __ext4_iget+0x27b/0x3f80 [ 209.751233] ? ext4_get_projid+0x190/0x190 [ 209.755457] ? __lock_acquire+0x6ee/0x49c0 [ 209.759679] ? __lock_acquire+0x6ee/0x49c0 [ 209.763914] ext4_lookup+0x389/0x6b0 [ 209.767618] ? ext4_cross_rename+0x1330/0x1330 [ 209.772196] __lookup_slow+0x279/0x500 [ 209.776113] ? vfs_unlink+0x500/0x500 [ 209.779933] lookup_slow+0x58/0x80 [ 209.783550] path_mountpoint+0x5d2/0x1e60 [ 209.787691] ? path_openat+0x45e0/0x45e0 [ 209.791750] ? find_held_lock+0x35/0x130 [ 209.795805] ? cache_grow_end+0xa4/0x190 [ 209.799875] filename_mountpoint+0x18e/0x390 [ 209.804286] ? user_path_at_empty+0x50/0x50 [ 209.808631] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.814175] ? __phys_addr_symbol+0x30/0x70 [ 209.818489] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 209.823598] ? __check_object_size+0x3d/0x42a [ 209.828246] ? strncpy_from_user+0x21b/0x2d0 [ 209.832661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.838189] ? getname_flags+0x277/0x5b0 [ 209.842250] user_path_mountpoint_at+0x3a/0x50 [ 209.846839] ksys_umount+0x164/0xe70 [ 209.850561] ? __ia32_sys_rmdir+0x40/0x40 [ 209.854815] ? __detach_mounts+0x320/0x320 [ 209.859055] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.864606] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 209.869371] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 209.874253] ? do_syscall_64+0x26/0x620 [ 209.878414] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.883947] ? do_syscall_64+0x26/0x620 [ 209.887919] ? lockdep_hardirqs_on+0x415/0x5d0 [ 209.892499] __x64_sys_umount+0x54/0x80 [ 209.896614] do_syscall_64+0xfd/0x620 [ 209.900421] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.905601] RIP: 0033:0x45c977 [ 209.908782] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.927679] RSP: 002b:00007fff51f0f918 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 209.935523] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c977 [ 209.942795] RDX: 0000000000403a70 RSI: 0000000000000002 RDI: 00007fff51f0f9c0 [ 209.950063] RBP: 0000000000000028 R08: 0000000000000000 R09: 000000000000000f [ 209.957452] R10: 000000000000000a R11: 0000000000000202 R12: 00007fff51f10a50 [ 209.964919] R13: 00000000028ab940 R14: 0000000000000000 R15: 00007fff51f10a50 [ 209.973300] Task in /syz2 killed as a result of limit of /syz2 [ 209.979418] memory: usage 4084kB, limit 0kB, failcnt 12 [ 209.984799] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 209.991890] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 209.998035] Memory cgroup stats for /syz2: cache:0KB rss:2344KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:4KB active_anon:2248KB inactive_file:0KB active_file:0KB unevictable:0KB [ 210.018575] Memory cgroup out of memory: Kill process 7983 (syz-executor.2) score 9536000 or sacrifice child [ 210.029187] Killed process 7983 (syz-executor.2) total-vm:72984kB, anon-rss:2216kB, file-rss:35792kB, shmem-rss:0kB [ 210.044697] syz-executor.2 invoked oom-killer: gfp_mask=0x604050(GFP_NOFS|__GFP_COMP|__GFP_RECLAIMABLE), nodemask=(null), order=0, oom_score_adj=0 [ 210.063508] syz-executor.2 cpuset=syz2 mems_allowed=0-1 [ 210.069062] CPU: 1 PID: 7924 Comm: syz-executor.2 Not tainted 4.19.81 #0 [ 210.075921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.085288] Call Trace: [ 210.087889] dump_stack+0x172/0x1f0 [ 210.091511] dump_header+0x15e/0xa55 [ 210.095399] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 210.100500] ? ___ratelimit+0x60/0x595 [ 210.104378] ? do_raw_spin_unlock+0x57/0x270 [ 210.108784] oom_kill_process.cold+0x10/0x6ef [ 210.113829] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.119378] ? task_will_free_mem+0x139/0x6e0 [ 210.124408] out_of_memory+0x362/0x1330 [ 210.128583] ? lock_downgrade+0x880/0x880 [ 210.132742] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 210.137974] ? oom_killer_disable+0x280/0x280 [ 210.142607] ? find_held_lock+0x35/0x130 [ 210.146787] mem_cgroup_out_of_memory+0x1d2/0x240 [ 210.151641] ? memcg_event_wake+0x230/0x230 [ 210.155975] ? do_raw_spin_unlock+0x57/0x270 [ 210.160387] ? _raw_spin_unlock+0x2d/0x50 [ 210.164650] try_charge+0xef7/0x1480 [ 210.168378] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 210.173223] ? rcu_read_lock_sched_held+0x110/0x130 [ 210.178247] ? __alloc_pages_nodemask+0x632/0x750 [ 210.183099] memcg_kmem_charge_memcg+0x83/0x170 [ 210.187771] ? mark_held_locks+0xb1/0x100 [ 210.191924] ? memcg_kmem_put_cache+0xb0/0xb0 [ 210.196427] ? cache_grow_begin+0x597/0x8c0 [ 210.200756] ? lockdep_hardirqs_on+0x415/0x5d0 [ 210.205339] ? trace_hardirqs_on+0x67/0x220 [ 210.209819] cache_grow_begin+0x3fa/0x8c0 [ 210.213978] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 210.219513] ? __cpuset_node_allowed+0x136/0x540 [ 210.224281] fallback_alloc+0x1fd/0x2d0 [ 210.228282] ____cache_alloc_node+0x1be/0x1e0 [ 210.232768] kmem_cache_alloc+0x1f3/0x700 [ 210.236919] ? lock_downgrade+0x880/0x880 [ 210.241090] ? ratelimit_state_init+0xb0/0xb0 [ 210.245593] ext4_alloc_inode+0x1f/0x630 [ 210.249652] ? ratelimit_state_init+0xb0/0xb0 [ 210.254136] alloc_inode+0x64/0x190 [ 210.257754] iget_locked+0x196/0x4a0 [ 210.261458] __ext4_iget+0x27b/0x3f80 [ 210.265404] ? ext4_get_projid+0x190/0x190 [ 210.269639] ? __lock_acquire+0x6ee/0x49c0 [ 210.273869] ? __lock_acquire+0x6ee/0x49c0 [ 210.278103] ext4_lookup+0x389/0x6b0 [ 210.281821] ? ext4_cross_rename+0x1330/0x1330 [ 210.286398] __lookup_slow+0x279/0x500 [ 210.290273] ? vfs_unlink+0x500/0x500 [ 210.294075] lookup_slow+0x58/0x80 [ 210.297604] path_mountpoint+0x5d2/0x1e60 [ 210.301744] ? path_openat+0x45e0/0x45e0 [ 210.305807] ? find_held_lock+0x35/0x130 [ 210.309865] ? cache_grow_end+0xa4/0x190 [ 210.313916] filename_mountpoint+0x18e/0x390 [ 210.318335] ? user_path_at_empty+0x50/0x50 [ 210.322651] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.328180] ? __phys_addr_symbol+0x30/0x70 [ 210.332503] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 210.337517] ? __check_object_size+0x3d/0x42a [ 210.342016] ? strncpy_from_user+0x21b/0x2d0 [ 210.346414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.351946] ? getname_flags+0x277/0x5b0 [ 210.355998] user_path_mountpoint_at+0x3a/0x50 [ 210.360705] ksys_umount+0x164/0xe70 [ 210.364415] ? __ia32_sys_rmdir+0x40/0x40 [ 210.368724] ? __detach_mounts+0x320/0x320 [ 210.372956] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.378585] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 210.383371] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 210.388300] ? do_syscall_64+0x26/0x620 [ 210.392353] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.397713] ? do_syscall_64+0x26/0x620 [ 210.401910] ? lockdep_hardirqs_on+0x415/0x5d0 [ 210.406492] __x64_sys_umount+0x54/0x80 [ 210.410488] do_syscall_64+0xfd/0x620 [ 210.414639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.419844] RIP: 0033:0x45c977 [ 210.423030] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.441932] RSP: 002b:00007fff51f0f918 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 210.449654] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c977 [ 210.456917] RDX: 0000000000403a70 RSI: 0000000000000002 RDI: 00007fff51f0f9c0 [ 210.464176] RBP: 0000000000000028 R08: 0000000000000000 R09: 000000000000000f [ 210.471439] R10: 000000000000000a R11: 0000000000000202 R12: 00007fff51f10a50 [ 210.478697] R13: 00000000028ab940 R14: 0000000000000000 R15: 00007fff51f10a50 [ 210.491212] Task in /syz2 killed as a result of limit of /syz2 [ 210.497394] memory: usage 1724kB, limit 0kB, failcnt 18 [ 210.503226] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 210.510529] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 210.516798] Memory cgroup stats for /syz2: cache:0KB rss:96KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:4KB active_anon:56KB inactive_file:0KB active_file:0KB unevictable:0KB [ 210.539484] Memory cgroup out of memory: Kill process 7924 (syz-executor.2) score 9002000 or sacrifice child [ 210.552169] Killed process 7924 (syz-executor.2) total-vm:72456kB, anon-rss:108kB, file-rss:35776kB, shmem-rss:0kB [ 210.563630] oom_reaper: reaped process 7924 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 06:51:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000640)={{0x7, 0x2, 0x0, 0x3, '\x00', 0xd}, 0x1, [0x1000, 0x7fff, 0x8, 0x7, 0x7, 0x6, 0x4, 0x1d1290b2, 0x0, 0x8, 0x861, 0x5, 0x313, 0x101, 0x1, 0x9, 0x9, 0x0, 0x5, 0xffffffff, 0x8, 0x7fffffff, 0x7, 0x6, 0x4, 0xc97, 0xff, 0x10000, 0x4, 0xffffffffffffffff, 0x0, 0x80, 0x9, 0x101, 0x9, 0x5, 0x5f7, 0x1000, 0x5, 0x7f, 0x8001, 0x5, 0xf6, 0x7fffffff, 0x260e, 0x1, 0x6, 0xfffffffffffff277, 0x16d2, 0x1, 0x100000000, 0x7, 0x2, 0x7, 0x9bbc, 0x7, 0x1f, 0x8, 0x3, 0x9, 0x124, 0x52d5, 0x4, 0x1, 0x8, 0x0, 0x6, 0x1, 0x1, 0x8000, 0x9, 0x0, 0x800, 0x30000000000000, 0x40, 0x7f, 0x10001, 0xffffffffffffff29, 0x5, 0x4c0, 0x3, 0x2e9, 0xffffffffffffffff, 0x1000, 0x9, 0x7, 0x681, 0x8, 0x4, 0x40, 0x3f, 0x80, 0x0, 0x1, 0x21, 0x8, 0x5, 0x80, 0x0, 0x1ff, 0x3f, 0x0, 0x4, 0x7f, 0xfff, 0x6, 0x5, 0x1, 0x7, 0x100000001, 0x376, 0x4fc5, 0x6, 0x5f, 0xdd2, 0x5, 0x400, 0x81, 0xfef, 0x5, 0x401, 0x81, 0x5, 0x1f, 0x1, 0x81, 0x5, 0x3]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f0000004200)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004380)=[{0x0}], 0x100000000000003d, &(0x7f00000043c0)=""/48, 0x30}, 0x10061) sendmsg$kcm(r3, &(0x7f0000002b80)={&(0x7f00000005c0)=@hci={0x1f, r4}, 0x80, 0x0}, 0x20008000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) socket$kcm(0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_int(r5, 0x0, 0x0) 06:51:47 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) getpid() fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000200)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80800, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x9, 0x3f, 0x100, 0x372b, 0x1f, 0xfff8}) 06:51:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 06:51:47 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) symlink(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) r0 = open(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000007c0)='iso9660\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:51:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001680)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@mcast1, r1}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001680)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000200)={0x2, 0x383efda2567e64b9, 0x84, 0x3, 0x3}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@mcast1, r2}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001680)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@mcast1, r4}, 0x14) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r8, &(0x7f00000017c0), 0x1b8, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r9, &(0x7f0000000140)=[{&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f00000000c0)=""/25, 0x19}], 0x3, 0x4) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1b8, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r11, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r13, 0x5600, 0x0) syz_open_pts(r13, 0x0) write$binfmt_aout(r13, &(0x7f0000000240)=ANY=[], 0x35b) r14 = fcntl$dupfd(0xffffffffffffffff, 0x0, r13) ioctl$VIDIOC_SUBSCRIBE_EVENT(r14, 0x4020565a, &(0x7f0000000240)={0x8001004, 0x1, 0x2}) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r15, &(0x7f00000017c0), 0x1b8, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r15, 0x84, 0xc, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@mcast1, r12}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="00000000190008002bbd7000ffdbdf251c100006fe00fe070004000000000400", @ANYRES32=r6, @ANYBLOB="000012000500adeead3e6822b3cbc35b45e6aae500001a000300000000001300000000000000000000000000000000000000000000000000000000000000000000000a000000000000000400000000000000000000000a00000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0f00000000000000000000000400", @ANYRES32=r7, @ANYBLOB="0000010000000080", @ANYRES32=r12, @ANYBLOB="0000010000000000000001000000000000001a0000000000"], 0x70}}, 0x10000002) 06:51:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b700006038f3c80b091b1900950000000000000022dfb5b41b2e349a34abe0ab850f4256fce00fd9f4b839ce08a0bfd1d5a8a632658e58500cb8ce5963798b09f64eccdf1fe170f76246e4c05cf50ca2e97b9a7c1a2e32d0d43d544fb6aa0042c3b35940a668ed124f4ea5ce749f1c14d7bfb54489d7d8b00124e98196c7e56f6f7a8464fa39c116a741f29e6073e0c551541f62"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0xa30a1f94eb219049, 0x81, 0x4, 0x4, 0x3a, @dev={[], 0x17}}, 0x10) 06:51:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0xc00) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000d82000/0x4000)=nil, 0x4000, 0x13) getsockname$packet(r3, 0x0, &(0x7f0000000040)) open(&(0x7f00003b6ff8)='./file1\x00', 0x440, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) syz_open_procfs(0x0, &(0x7f00000001c0)='net/icmp6\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)={{0x107, 0x3, 0x6, 0x1fc, 0x3e2, 0x400, 0x11f, 0x1f}, "287077a7673a0a5ced2617c9e4cc3e2676c9de945becedeacc1e8e7e2f0ee16f8500500625176fee79ff31b393803cb8876393c3339c35be1647d26fd2fa4a353674243e2d9cc38ab6fd8860f80a4ec7a7483cbff97d51b3fa383a02160f633b916a59d4b6c2c822990cd13de2802bfb77eb0b6e37a5ef98197d079614f9dfccf4e8967214df52f264ac22d035164834da0c677ae0590416529787684ec2d4cf219a54be2abcf37c971435ade0b116ea4c8d3aa5c6d0b716e85f4a0590582e061478280552947cdc9f0bdc04c2edcff71d8a07b90195261ea27956f8feaf49cd8ed021d9850b0e256bcee87b316b289b86603cb2f5be67982d3e16a711", [[], [], [], [], [], [], [], []]}, 0x91d) 06:51:47 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000100)) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) write(r0, &(0x7f0000000140)="c7b1e3faeb27924d0dc7267050fd578f3d9cbb27977aa3554c02f4eb2b17c3deadb9b1ce7f2238b4fe13620259606c9f32fa3390ed083778e8e6dd57aadd6bef9435aa1a2c30cda70f7b02da78056a19a2fd0bec0f086073469b3c387878e02cb2e7efd5f206bbc2f9569ebeba02f8828ba1fd14d4d44e7b8996f1290231bee699c99e3edc21649337591fcc084ab68ed00e03eeb2b896c27e25b1ba", 0x9c) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 210.992248] ISOFS: Unable to identify CD-ROM format. 06:51:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xb, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) [ 211.036719] kauditd_printk_skb: 6 callbacks suppressed [ 211.036734] audit: type=1400 audit(1572418307.346:55): avc: denied { map } for pid=8208 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29404 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 06:51:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000640)={{0x7, 0x2, 0x0, 0x3, '\x00', 0xd}, 0x1, [0x1000, 0x7fff, 0x8, 0x7, 0x7, 0x6, 0x4, 0x1d1290b2, 0x0, 0x8, 0x861, 0x5, 0x313, 0x101, 0x1, 0x9, 0x9, 0x0, 0x5, 0xffffffff, 0x8, 0x7fffffff, 0x7, 0x6, 0x4, 0xc97, 0xff, 0x10000, 0x4, 0xffffffffffffffff, 0x0, 0x80, 0x9, 0x101, 0x9, 0x5, 0x5f7, 0x1000, 0x5, 0x7f, 0x8001, 0x5, 0xf6, 0x7fffffff, 0x260e, 0x1, 0x6, 0xfffffffffffff277, 0x16d2, 0x1, 0x100000000, 0x7, 0x2, 0x7, 0x9bbc, 0x7, 0x1f, 0x8, 0x3, 0x9, 0x124, 0x52d5, 0x4, 0x1, 0x8, 0x0, 0x6, 0x1, 0x1, 0x8000, 0x9, 0x0, 0x800, 0x30000000000000, 0x40, 0x7f, 0x10001, 0xffffffffffffff29, 0x5, 0x4c0, 0x3, 0x2e9, 0xffffffffffffffff, 0x1000, 0x9, 0x7, 0x681, 0x8, 0x4, 0x40, 0x3f, 0x80, 0x0, 0x1, 0x21, 0x8, 0x5, 0x80, 0x0, 0x1ff, 0x3f, 0x0, 0x4, 0x7f, 0xfff, 0x6, 0x5, 0x1, 0x7, 0x100000001, 0x376, 0x4fc5, 0x6, 0x5f, 0xdd2, 0x5, 0x400, 0x81, 0xfef, 0x5, 0x401, 0x81, 0x5, 0x1f, 0x1, 0x81, 0x5, 0x3]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f0000004200)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004380)=[{0x0}], 0x100000000000003d, &(0x7f00000043c0)=""/48, 0x30}, 0x10061) sendmsg$kcm(r3, &(0x7f0000002b80)={&(0x7f00000005c0)=@hci={0x1f, r4}, 0x80, 0x0}, 0x20008000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000018c0)}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) socket$kcm(0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$cgroup_int(r5, 0x0, 0x0) [ 211.216498] ISOFS: Unable to identify CD-ROM format. [ 211.247500] audit: type=1800 audit(1572418307.516:56): pid=8205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16547 res=0 06:51:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='\xd3d\aJ\xa5\x17]\xa03\t(d\x11\x9e\x92+F\x13\x9e\xeb\x00\xe9\x99\x0e\xd5\x94\xa1Kg\x88\xbf\x8eV\xc7C1\xbeHi\x8f;\'\xe2y\xc8\xd9k{\x84\xb6\xa3\xcc\x89\x92?\x88\x1dz\x0e\xc6\xd3p\xa2\x86\xd8F\x92\x1d\xb8\">\xb4\bQ\x9c\x94\xc9\xb9\xfe\xde\x96\xd5Wl\x87>\xd2\v:\xf2\xbb\x01y\xa5I\x89\xde\x1d\xde\":\xe0LU!/\xf0(\x10]\x7f\xf55\xbbz9\xdb@\x9f\x9a\xb3k\x0e\x16\v\x11\xc0\xb4|\xe3\x88E\xecm\xbft\xa9\x9fH7\"t\x856\xf0\xb6\xfe\xcb\xc9@\x04\xe4\xe2-\xdd\x9d\xbb\x8c6\x95\xe7\xda\x88\xe1\xe1|\x83\xa0}k]k\xb9^\xeb\x01?o\xea\xce\x00\x8c\xb1\x8d\x00c\xd8\x81&\xa4\xc3\xbb\xe9\f4D\xbf\xc7\xb2\xf3\xd1\xc8y7\xeb9\xff\x1f\x88\xa3\x95E\xb2\xad\xa2\xa9\xd9z\xaa\x9dI\x14\xf5\x00\x00\xeb\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) lsetxattr(0x0, 0x0, &(0x7f00000006c0)='NET_DM\x00', 0x7, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x1000202) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f00000003c0)=0x4e, 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000100)) syz_extract_tcp_res(0x0, 0xfffffe01, 0x0) 06:51:47 executing program 5: timer_create(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000000)={{0x33, 0x6}, {0x3, 0x24}, 0x7fffffff, 0x0, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 06:51:47 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r6, 0x5600, 0x0) syz_open_pts(r6, 0x0) write$binfmt_aout(r6, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000240)) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x800fe) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r8, &(0x7f00000017c0), 0x1b8, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r9, &(0x7f00000017c0), 0x1b8, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xfffffffffffffd5b) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002240)) getpgrp(0xffffffffffffffff) sendfile(r5, r7, 0x0, 0x8000fffffffe) 06:51:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbfe, 0x2200000}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f0000000300)={0x54, 0x400, 0x2, {0x800, 0x800}, {0x6, 0x80}, @rumble={0x6, 0x8}}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x82800) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000640)='./file0\x00', 0xc0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) fchdir(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0xffff7dff, 0x109, 0x4, 0xffffffff, 0xffffff7f}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x8000000004) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x2, 0x0) writev(r6, &(0x7f0000000700), 0x3d0ff760716efd5) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r3, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@ll, 0x80) write(r5, &(0x7f00000001c0), 0xfffffef3) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r7, 0x7003) read$FUSE(r7, &(0x7f0000001100), 0x1000) [ 211.479139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:51:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x27) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x225e4ef8899f3c1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x3b184c63aacdd1d0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000000c0)={0x2f, @multicast1, 0x4e22, 0x4, 'sh\x00', 0x8, 0x0, 0x71}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) setsockopt$llc_int(r5, 0x10c, 0x2, &(0x7f0000000000)=0x80000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x1) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r7, 0x5600, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000040)={0x17}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) [ 211.654903] audit: type=1400 audit(1572418307.956:57): avc: denied { relabelto } for pid=8227 comm="syz-executor.3" name="bus" dev="sda1" ino=16563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 211.773170] audit: type=1400 audit(1572418307.996:58): avc: denied { read write } for pid=8227 comm="syz-executor.3" name="bus" dev="sda1" ino=16563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 06:51:48 executing program 5: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x10000014103e, 0x0) write$FUSE_OPEN(r4, &(0x7f0000000300)={0x20}, 0x20) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x800002, 0x11, r4, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/92) ioctl(r0, 0x1, &(0x7f0000000140)) [ 211.935460] IPVS: ftp: loaded support on port[0] = 21 [ 211.971111] audit: type=1400 audit(1572418307.996:59): avc: denied { open } for pid=8227 comm="syz-executor.3" path="/root/syzkaller-testdir081710500/syzkaller.XkWNR8/13/bus" dev="sda1" ino=16563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 212.293841] audit: type=1400 audit(1572418308.606:60): avc: denied { relabelfrom } for pid=8227 comm="syz-executor.3" name="bus" dev="sda1" ino=16563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 06:51:48 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x46) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x28120001) 06:51:48 executing program 5: mremap(&(0x7f0000282000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000268000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}, {0x8, 0x0, r3}], {0x10, 0x6}}, 0x34, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}, {0x8, 0x0, r5}], {0x10, 0x6}}, 0x34, 0x0) setresgid(0x0, r3, r5) preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r8, 0x2}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x9bdc, 0x0, {"9debbda913848118d1c34a1f401b8ce7"}, 0x34ba, 0x4, 0x1c}, @ib={0x1b, 0x3db1, 0x3, {"0a5e9bd20b56c79b9959ae61d3e68abe"}, 0x9, 0x7, 0xffffffff}}}, 0x118) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, 0x0) [ 212.456243] audit: type=1400 audit(1572418308.766:61): avc: denied { getattr } for pid=7716 comm="syz-executor.3" path="/root/syzkaller-testdir081710500/syzkaller.XkWNR8/13/bus" dev="sda1" ino=16563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 212.571774] audit: type=1400 audit(1572418308.796:62): avc: denied { unlink } for pid=7716 comm="syz-executor.3" name="bus" dev="sda1" ino=16563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 212.647423] IPVS: ftp: loaded support on port[0] = 21 06:51:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000480)='cifs.idmap\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000427bd7000ffdbdf25010000000000000001410000cb7564703a73797a3100"/46], 0x34}, 0x1, 0x0, 0x0, 0x6000000}, 0xadef1f4c990cf432) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000000c0)={0x4a0e3d761b47f39c}) getpgid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 212.836773] selinux_nlmsg_perm: 228 callbacks suppressed [ 212.836790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pig=8278 comm=syz-executor.5 06:51:50 executing program 5: mremap(&(0x7f0000282000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000268000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r3}, {0x8, 0x0, r3}], {0x10, 0x6}}, 0x34, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r5}, {0x8, 0x0, r5}], {0x10, 0x6}}, 0x34, 0x0) setresgid(0x0, r3, r5) preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r8, 0x2}}, 0x18) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r6, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x9bdc, 0x0, {"9debbda913848118d1c34a1f401b8ce7"}, 0x34ba, 0x4, 0x1c}, @ib={0x1b, 0x3db1, 0x3, {"0a5e9bd20b56c79b9959ae61d3e68abe"}, 0x9, 0x7, 0xffffffff}}}, 0x118) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, 0x0) [ 214.014326] ucma_write: process 57 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. [ 215.140723] IPVS: ftp: loaded support on port[0] = 21 [ 215.495270] chnl_net:caif_netlink_parms(): no params data found [ 215.869543] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.875951] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.883478] device bridge_slave_0 entered promiscuous mode [ 215.891185] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.897563] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.905316] device bridge_slave_1 entered promiscuous mode [ 215.920132] device bridge_slave_1 left promiscuous mode [ 215.925693] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.986117] device bridge_slave_0 left promiscuous mode [ 215.991732] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.511346] device hsr_slave_1 left promiscuous mode [ 219.582557] device hsr_slave_0 left promiscuous mode [ 219.656197] team0 (unregistering): Port device team_slave_1 removed [ 219.667375] team0 (unregistering): Port device team_slave_0 removed [ 219.679084] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 219.715201] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 219.805946] bond0 (unregistering): Released all slaves [ 219.878124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.896590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.908782] IPVS: ftp: loaded support on port[0] = 21 [ 219.962023] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.969803] team0: Port device team_slave_0 added [ 219.979851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.987237] team0: Port device team_slave_1 added [ 219.995290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.007995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.121801] device hsr_slave_0 entered promiscuous mode [ 220.169662] device hsr_slave_1 entered promiscuous mode [ 220.228576] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.236778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.247936] chnl_net:caif_netlink_parms(): no params data found [ 220.353454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.366948] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.374531] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.390449] device bridge_slave_0 entered promiscuous mode [ 220.418796] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.425821] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.440927] device bridge_slave_1 entered promiscuous mode [ 220.536721] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 220.549416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.567626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.578503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.597755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.608620] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.615380] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.633840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.642794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.668203] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.679382] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.694330] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.720231] team0: Port device team_slave_0 added [ 220.727795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.746434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.760055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.767955] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.774386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.782497] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.800261] team0: Port device team_slave_1 added [ 220.808201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.827495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.840139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.858484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.878538] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.885042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.910376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.927936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.936818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.962920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.980559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.987864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.999807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.014921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.030793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.059621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.072435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.079892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.087160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.096319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.104618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.114291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.172156] device hsr_slave_0 entered promiscuous mode [ 221.229702] device hsr_slave_1 entered promiscuous mode [ 221.269951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.277039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.298306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.316689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.325113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.346129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.362963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.383128] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.408405] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.465989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.549899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.568430] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.597512] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.607490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.615600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.656022] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.663722] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.692213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.719612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.733846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.750105] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.756912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.782462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.799655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.807580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.830564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.838807] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.845278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.861533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.876096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.886482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.900774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.926035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.946620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.966761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:51:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x8, @remote}], 0x10) [ 221.988345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.998538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.024208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.051318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.072419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.096344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.125352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.148128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.180134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.199972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.212557] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.221907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.260625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.283890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.626651] syz-executor.0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 222.669524] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 222.675757] CPU: 1 PID: 8338 Comm: syz-executor.0 Not tainted 4.19.81 #0 [ 222.682619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.691980] Call Trace: [ 222.694595] dump_stack+0x172/0x1f0 [ 222.698244] dump_header+0x15e/0xa55 [ 222.701980] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 222.707107] ? ___ratelimit+0x60/0x595 [ 222.711006] ? do_raw_spin_unlock+0x57/0x270 [ 222.715435] oom_kill_process.cold+0x10/0x6ef [ 222.719949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.725532] ? task_will_free_mem+0x139/0x6e0 [ 222.730048] out_of_memory+0x362/0x1330 [ 222.734050] ? oom_killer_disable+0x280/0x280 [ 222.738596] mem_cgroup_out_of_memory+0x1d2/0x240 [ 222.743456] ? memcg_event_wake+0x230/0x230 [ 222.747802] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 222.752928] ? cgroup_file_notify+0x140/0x1b0 [ 222.757454] memory_max_write+0x169/0x300 [ 222.761628] ? mem_cgroup_write+0x360/0x360 [ 222.765971] ? lock_acquire+0x16f/0x3f0 [ 222.769957] ? kernfs_fop_write+0x227/0x480 [ 222.774303] cgroup_file_write+0x241/0x790 [ 222.778594] ? mem_cgroup_write+0x360/0x360 [ 222.782939] ? kill_css+0x380/0x380 [ 222.786597] ? kill_css+0x380/0x380 [ 222.790243] kernfs_fop_write+0x2b8/0x480 [ 222.794405] __vfs_write+0x114/0x810 [ 222.798135] ? kernfs_fop_open+0xd80/0xd80 [ 222.802386] ? kernel_read+0x120/0x120 [ 222.806295] ? __lock_is_held+0xb6/0x140 [ 222.810375] ? rcu_read_lock_sched_held+0x110/0x130 [ 222.815403] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 222.820187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.825742] ? __sb_start_write+0x1a9/0x360 [ 222.830086] vfs_write+0x20c/0x560 [ 222.833668] ksys_write+0x14f/0x2d0 [ 222.837324] ? __ia32_sys_read+0xb0/0xb0 [ 222.841415] ? do_syscall_64+0x26/0x620 [ 222.845493] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.850879] ? do_syscall_64+0x26/0x620 [ 222.854882] __x64_sys_write+0x73/0xb0 [ 222.858797] do_syscall_64+0xfd/0x620 [ 222.862624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.867832] RIP: 0033:0x459f49 [ 222.871054] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.889972] RSP: 002b:00007fb368b99c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 222.897706] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 222.904995] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000c [ 222.913107] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 222.920396] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb368b9a6d4 [ 222.927682] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 222.945530] Task in /syz0 killed as a result of limit of /syz0 [ 222.958475] memory: usage 6432kB, limit 0kB, failcnt 53 [ 222.971280] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 222.978295] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 223.007883] Memory cgroup stats for /syz0: cache:0KB rss:4160KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4224KB inactive_file:0KB active_file:0KB unevictable:0KB [ 223.049714] Memory cgroup out of memory: Kill process 8337 (syz-executor.0) score 10052000 or sacrifice child [ 223.076010] Killed process 8337 (syz-executor.0) total-vm:72592kB, anon-rss:4236kB, file-rss:35840kB, shmem-rss:0kB [ 223.110601] oom_reaper: reaped process 8337 (syz-executor.0), now anon-rss:0kB, file-rss:34932kB, shmem-rss:0kB 06:51:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b500000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x0, 0xd000, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x0, 0x6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:51:59 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x10100, 0xd27c3a1b4621fe2b) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getflags(r2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r3, &(0x7f0000000340)=""/24, 0x18, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x81, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000380)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r6 = dup2(r5, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x4}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000080)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @reserved="7f8a2c618a940eab5c31fe0bd1be0666fd50bd60dc03da14428206830ca2cbb5"}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip_vs\x00') ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @multicast1}, 0x200, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfffffffffffffffb, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f0000000280)) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r8, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:51:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r5, &(0x7f00000017c0), 0x1b8, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r5, 0x28}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) tkill(0x0, 0x0) 06:51:59 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000100000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000200008000"/192]) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0xc0000008000000b) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="a60000006716aebbac4c75754be83bf18efbc3d67c0e8ab0838e16fa92ae96fcd8ba4349ab4d2018508f2f635bcf8595dca10d985d06d1b991148ebdc7d479743f993e41cb516c340e4100fb62594ba4b519c63ba0c75a43ea5da995ce1d24c6800c6353d2dade240c53370dc6174cbfac554d2ca1db6c5ce40533a49776c07bc7f00099f809fe8c8f33fd2302a1a97cb1f8d2f0e4d8e0e23b8000"/170], &(0x7f0000000180)=0xae) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r3, 0x5, 0x0, 0x200}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r5, r4, 0x0, 0xc0000008000000b) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r6, &(0x7f00000017c0), 0x1b8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, r7, 0x30, 0x0, @ib={0x1b, 0xfff9, 0x36, {"6009955385df2ddef7051b831ee85275"}, 0x200, 0x5, 0x401}}}, 0xa0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:51:59 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c}) r3 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x0, 0x10001, 0x0, 0x0, 0x3ff}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) fstat(r3, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33, r4}) nanosleep(&(0x7f00000000c0), &(0x7f0000000280)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000, r4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) pipe2(0x0, 0x4000) [ 223.474751] syz-executor.0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=0 [ 223.551869] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 223.557605] CPU: 0 PID: 8319 Comm: syz-executor.0 Not tainted 4.19.81 #0 [ 223.564461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.573823] Call Trace: [ 223.573882] dump_stack+0x172/0x1f0 [ 223.573902] dump_header+0x15e/0xa55 [ 223.573919] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 223.573934] ? ___ratelimit+0x60/0x595 [ 223.573944] ? do_raw_spin_unlock+0x57/0x270 [ 223.573957] oom_kill_process.cold+0x10/0x6ef [ 223.573971] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.573989] ? task_will_free_mem+0x139/0x6e0 [ 223.574007] out_of_memory+0x362/0x1330 [ 223.601993] ? lock_downgrade+0x880/0x880 [ 223.602014] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 223.602030] ? oom_killer_disable+0x280/0x280 [ 223.602047] ? find_held_lock+0x35/0x130 [ 223.634394] mem_cgroup_out_of_memory+0x1d2/0x240 [ 223.634410] ? memcg_event_wake+0x230/0x230 [ 223.634430] ? do_raw_spin_unlock+0x57/0x270 [ 223.634449] ? _raw_spin_unlock+0x2d/0x50 [ 223.652189] try_charge+0xef7/0x1480 [ 223.652207] ? find_held_lock+0x35/0x130 [ 223.652229] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 223.664959] ? kasan_check_read+0x11/0x20 [ 223.669134] ? get_mem_cgroup_from_mm+0x156/0x320 [ 223.673996] mem_cgroup_try_charge+0x259/0x6b0 [ 223.674016] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 223.683567] wp_page_copy+0x430/0x16a0 [ 223.683594] ? pmd_pfn+0x1d0/0x1d0 [ 223.683617] ? kasan_check_read+0x11/0x20 [ 223.691054] ? do_raw_spin_unlock+0x57/0x270 [ 223.691073] do_wp_page+0x57d/0x10b0 [ 223.691091] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 223.691103] ? kasan_check_write+0x14/0x20 [ 223.691114] ? do_raw_spin_lock+0xc8/0x240 [ 223.691131] __handle_mm_fault+0x2305/0x3f80 [ 223.712279] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 223.712315] ? count_memcg_event_mm+0x2b1/0x4d0 [ 223.712334] handle_mm_fault+0x1b5/0x690 [ 223.734644] __do_page_fault+0x62a/0xe90 [ 223.738726] ? vmalloc_fault+0x740/0x740 [ 223.738743] ? trace_hardirqs_off_caller+0x65/0x220 [ 223.738756] ? trace_hardirqs_on_caller+0x6a/0x220 [ 223.738778] ? page_fault+0x8/0x30 [ 223.756338] do_page_fault+0x71/0x57d [ 223.760160] ? page_fault+0x8/0x30 [ 223.763729] page_fault+0x1e/0x30 [ 223.763742] RIP: 0033:0x431026 [ 223.763757] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 66 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 5c 64 00 85 c0 0f 84 [ 223.763771] RSP: 002b:00007fffb1f4a130 EFLAGS: 00010206 [ 223.770410] RAX: 0000000000019691 RBX: 0000000000716640 RCX: 0000000000008041 [ 223.770419] RDX: 00000000029f7930 RSI: 00000000029ff970 RDI: 0000000000000003 [ 223.770427] RBP: 0000000000008041 R08: 0000000000000001 R09: 00000000029f6940 [ 223.770435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000716698 [ 223.770444] R13: 0000000000716698 R14: 0000000000000000 R15: 0000000000002710 [ 223.919435] Task in /syz0 killed as a result of limit of /syz0 [ 223.926819] memory: usage 2048kB, limit 0kB, failcnt 61 [ 223.960230] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 223.992118] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 224.015378] Memory cgroup stats for /syz0: cache:0KB rss:0KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB 06:52:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000080)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80, 0x800) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x1, @null, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7f, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x2c080) 06:52:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r3 = dup2(r0, r0) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00001a7fe4), 0x0) sendto$inet6(r4, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r5, 0x3f}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r7, 0x5600, 0x0) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000040)={0x17}) preadv(r8, &(0x7f00000017c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000005c0)=@assoc_id=0x0, &(0x7f00000008c0)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000900)={r9, 0x3d}, &(0x7f0000000940)=0x8) perf_event_open(&(0x7f0000000840)={0x4, 0x70, 0x3, 0x0, 0x4, 0x40, 0x0, 0xffff, 0x10000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0xc, @perf_config_ext={0x3, 0x10001}, 0x8004, 0xffff, 0x5, 0x1, 0x1, 0x9, 0x3}, 0xffffffffffffffff, 0xf, r0, 0x5) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x200, 0x70}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_procs(r1, &(0x7f0000000580)='cgroup.threads\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r10, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$KVM_GET_LAPIC(r10, 0x8400ae8e, &(0x7f0000000180)={"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"}) [ 224.146386] Memory cgroup out of memory: Kill process 8319 (syz-executor.0) score 8756000 or sacrifice child 06:52:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000080)) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80, 0x800) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x1, @null, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7f, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x2c080) [ 224.200184] Killed process 8319 (syz-executor.0) total-vm:72460kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 224.274651] oom_reaper: reaped process 8319 (syz-executor.0), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB 06:52:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x4, 0xc9bb, 0x3f8, 0x3ff, 0x81}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000080)={0x4, 0x3, 0x4}) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0xfffffffffffffcc3, 0x6, 0x0, 0x4}, 0xe6c768bac69c5370) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xff, 0x8, 0x6e, 0x2, 0x0, 0x8, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x6040, 0x1, 0xa6d6, 0x8, 0x4, 0x5, 0x81}, r2, 0xc, r1, 0x2) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 224.360331] device bridge_slave_1 left promiscuous mode [ 224.368510] audit: type=1400 audit(1572418320.676:63): avc: denied { map } for pid=8343 comm="syz-executor.2" path="socket:[30318]" dev="sockfs" ino=30318 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 224.368674] bridge0: port 2(bridge_slave_1) entered disabled state 06:52:00 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c}) r3 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x0, 0x10001, 0x0, 0x0, 0x3ff}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) fstat(r3, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33, r4}) nanosleep(&(0x7f00000000c0), &(0x7f0000000280)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000, r4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) pipe2(0x0, 0x4000) [ 224.516246] device bridge_slave_0 left promiscuous mode [ 224.522605] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.556416] audit: type=1400 audit(1572418320.856:64): avc: denied { map } for pid=8373 comm="syz-executor.5" path="socket:[30336]" dev="sockfs" ino=30336 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 06:52:01 executing program 5: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x17) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}, "000088beffff0000"}}}}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7ff, 0x30}, &(0x7f0000000100)=0xc) r3 = socket$caif_stream(0x25, 0x1, 0x3) fcntl$getown(r3, 0x9) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r2, 0x3ff}, &(0x7f0000000180)=0x8) [ 224.863394] device hsr_slave_1 left promiscuous mode 06:52:01 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r2, &(0x7f0000000600)='4', 0x4100) [ 224.915740] device hsr_slave_0 left promiscuous mode [ 224.977238] team0 (unregistering): Port device team_slave_1 removed [ 225.070327] team0 (unregistering): Port device team_slave_0 removed [ 225.124828] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 225.149557] audit: type=1800 audit(1572418321.456:65): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 [ 225.261598] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 225.399576] bond0 (unregistering): Released all slaves 06:52:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x581, 0x2000) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000140)=ANY=[@ANYBLOB]) getdents64(r0, &(0x7f0000000740)=""/76, 0x4c) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b8, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x1b8, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000240)={0xa, 0x4e21, 0x2, @loopback, 0x1782}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000280)="fcd396574299", 0x6}, {&(0x7f00000007c0)="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", 0x1000}], 0x2, &(0x7f0000000300)=[@tclass={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @hopopts={{0x30, 0x29, 0x36, {0x3c, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0xdd}]}}}, @hopopts={{0x1c0, 0x29, 0x36, {0x32, 0x34, [], [@generic={0x7f, 0xa5, "176c599010b45d6a9d868a831f494fb4e2ec7d118b909045857aec33a2a3bf57ad48e45353c3563f657209ccac4b03d1e21d6d0ec5437ffa629ea8f731e3fe55b1a3fe92780d0a9bd56a18cd251ea41fb0e24be2a1e8ef663e90d4380733a80c3883dff86d3a37ee54341586e20696ac3f4a7dea666207f8eb722fa696ca38b188f15f07b6ef31b2bd1def1e85984c23fc60427a3ab0221b3c65d12ecd9e4a6faefedbabc7"}, @ra={0x5, 0x2, 0xce0}, @pad1, @enc_lim={0x4, 0x1, 0x9}, @generic={0x5f, 0x66, "42a8e06a21a14ebe8a177d9d33db2134ff7b13f22d84e0dac6bd6c4ca6afc49e5a9b75080e1d4e94d420db97be872d953dfed0016de37be0fd72024b7ce02b2bcc3d37cd9836d1822de3f3cbc98c67553c7ff9b248b73916d1bbef8ecdd2557ce70ac29e3295"}, @ra={0x5, 0x2, 0x6}, @enc_lim, @generic={0x20, 0x80, "c16561b347525799b6f3876f779f6685ea2c3c7c84e0c9be72010ab0194b68b48d4678d004b591dc29eda8986ea949abb0b41806baf9cefbba8ce4abf1da984e194c081c852da60a51ced8a520b9c0881381ba83216a166159a73aa8dd41ae85d820586e1f3d5c653cfcad1621cf6b398a072eaef03562beceeb45dc9db6c52d"}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts_2292={{0x68, 0x29, 0x36, {0x0, 0x9, [], [@ra={0x5, 0x2, 0xffff}, @calipso={0x7, 0x10, {0x4, 0x2, 0x9, 0x2, [0x7]}}, @enc_lim={0x4, 0x1, 0xb8}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x0, 0x6, 0x86, 0xffe0, [0x5, 0x1, 0x8000]}}, @enc_lim={0x4, 0x1, 0x3}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1f}}, @dstopts_2292={{0x90, 0x29, 0x4, {0x16, 0xe, [], [@jumbo={0xc2, 0x4, 0x80}, @generic={0x0, 0x65, "6efc1345aa7ef1c4de5ea8686b5b15c7f45c0b2cc619e84f02cb47b0dbd6596fd5de5b9ac1cda8d25214d0fbef4e0546be156aba23fe398e312ba04ba95db925a8027137ffb431d7b48b55d4c8d13077ed6f3be66a6338baeab12ab1b505696c12fda5cc20"}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}], 0x360}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000100)) fcntl$setpipe(r0, 0x407, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000200)=0x9) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0xffffffffffffffff) 06:52:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x800, @mcast1, 0x8}], 0x3c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 06:52:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff35, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1cc, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1a4, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x194, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x10}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_FLOWINFO={0xfffffffffffffc3f}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TOS, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_FLOWINFO], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1cc}}, 0x0) 06:52:01 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x82, 0x0) fchdir(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/98, 0x62) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc24}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r1 = msgget(0x1, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000080), 0x3e0000) msgctl$IPC_RMID(r1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x462902, 0xa) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x5b3c80, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x913, 0x13, 0x0, 0x0, 0x0, 0x0, 0x29}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) ptrace(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)='\x00'}, 0x30) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c86ef15640cf8bc693f5ec9154a614f0445428863fe089f206598578744eceed1a85ca910af916429f33c047f88127d19a042b3e8f99ffba79e9ef6f8f641f1f7f4270ba9866063b74515bab0db5fc04e81ea03210a957d397d0f3bbb0554759e34d4131b475a6825dd0234cd3da7346c4aa5691432b91d910f931c"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472614e733d667dfc903f517e5a1477f6e095df51ec310aa110a111ece3e4c910b32e939f8131a7734fdc337f9e9a4457370adbbfaaad68ef9e3a5c30cafa3f4ef5941df7f4c99395be0372817ac97e29ef1fbf28ad8a5e53f74ce8ac58aef636cc2159d65cb5211669ceb30090b0c604dd7bea12bc865c7da4ee0000", @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000400), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 06:52:01 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c}) r3 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x0, 0x10001, 0x0, 0x0, 0x3ff}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) fstat(r3, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33, r4}) nanosleep(&(0x7f00000000c0), &(0x7f0000000280)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000, r4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) pipe2(0x0, 0x4000) [ 225.644855] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 225.704829] netlink: 364 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:02 executing program 4: syz_emit_ethernet(0xe9, &(0x7f0000000100)={@local, @random="63fabc2a9b86", [], {@ipx={0x8137, {0xffff, 0x107, 0x0, 0x4, {@broadcast, @current, 0x1}, {@broadcast, @random="9bbf47a44069", 0x4}, "179cd8a13665b5c63acdcd123a074509f082388d6566cf07c1a112411eb6dd6a9f5515c9f199feda2d53aaf40b73978c43ff08071658d6f26bbc09d94aa01e7db7b0134e0d770db34cc8d827a0969847e87adb8fe0ac129e8494ffdfb1332257671dc019b0ee4f6f8700bfd386858da25fcd02411a9487b2f67737936bc5e2c94ab0de93cafc0df1eda2d68a6c6c095b48316efd208867daa5b8212b69312d6a211471ed5cf7cdb6b9145dee985ea12ba91b3885a9aa64ee59117c4a38403c27eaa810dfc674809b16e45955585a18f9285efaaf0a080aa83c1ed87a6b10cd0a411a400159db510aed"}}}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa00, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x100000000000000, 0x0, 0xffffffffffffad7e, 0x1, 0xa}) [ 225.855962] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 225.879485] netlink: 364 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:02 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118004c}) r3 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x0, 0x10001, 0x0, 0x0, 0x3ff}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) fstat(r3, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xfffffffffffffe8e) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffb6) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33, r4}) nanosleep(&(0x7f00000000c0), &(0x7f0000000280)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="1a8c14af67de9071870aa1c96facbd14", @mcast1, @ipv4={[], [], @remote}, 0x1, 0x0, 0xff57, 0x400, 0x6, 0x2000000, r4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) pipe2(0x0, 0x4000) 06:52:02 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffcc3, 0x6, 0x0, 0x4}, 0xe6c768bac69c5370) r1 = getpgrp(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x64, 0x0, 0xe7, 0x0, 0x2, 0x1008a, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r1, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x15, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0xfff, 0x0, 0x2, 0xf5fc000000000000}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f00000000c0)={r4, 0x1}) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r3, &(0x7f0000000200)={0x1a, 0x0, 0x1, 0x0, 0x0, 0x0, @broadcast}, 0x10) sendmmsg(r3, 0x0, 0x0, 0x0) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x5, 0x1, 0x81, 0x4, 0x20, @remote}, 0x10) socket$inet(0x15, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 226.046004] llc_conn_state_process: llc_conn_service failed 06:52:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) write$vhci(r0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3ff, 0x0) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 06:52:02 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f000045e000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x9}) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) readahead(r2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) [ 226.131766] llc_conn_state_process: llc_conn_service failed 06:52:02 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501430080fffdffff2e0a0000000c000100060000007d0a00010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xb, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x2, 0x1}, 0x1, @can={{0x1fffffbf, 0x0, 0x1, 0x1}, 0x8, 0x2, 0x0, 0x0, "2c68019502693998"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x2000) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:52:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1800000000, 0x200040) socket$alg(0x26, 0x5, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x7beec14cadff8881) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ecdfffef602d6f76d5bb6ce34c429124884247ff", @ANYRES16=0x0, @ANYBLOB="0000e5181009a0fb6e9d704a0000"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(r1, r1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000500)={0x1, {{0xa, 0x0, 0x0, @rand_addr="bf6aeab3d152f45a724737d47f5a4142", 0x3}}, {{0xa, 0x0, 0xfffffffb, @rand_addr="3c96fd076265749f3736267a010003e8", 0x4001}}}, 0x108) prctl$PR_GET_PDEATHSIG(0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xb7351c48f7440081}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x88000}, 0x4004004) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="4d03b109ed367b4adf3602cabb65636807f60921958723406ac69de8975388d2c1cb31107321788ce1ef091117732598a789684c0f1b80321701549bf946d191cfdba00d0cf18b213242d2a675ed03deddcdf9bc2ef1852f455a13a0d3b339e874f8801098761c4904b21fb2d68ebca01f65db", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x6}, &(0x7f0000000140)=0x8) [ 226.438003] audit: type=1400 audit(1572418322.746:67): avc: denied { write } for pid=8454 comm="syz-executor.4" path="socket:[31167]" dev="sockfs" ino=31167 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 226.438205] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 226.568173] audit: type=1400 audit(1572418322.746:66): avc: denied { map } for pid=8456 comm="syz-executor.1" path="/dev/snd/seq" dev="devtmpfs" ino=16016 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 228.632136] IPVS: ftp: loaded support on port[0] = 21 [ 228.640093] device bridge_slave_1 left promiscuous mode [ 228.645572] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.710125] device bridge_slave_0 left promiscuous mode [ 228.715730] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.861506] device hsr_slave_1 left promiscuous mode [ 228.914927] device hsr_slave_0 left promiscuous mode [ 228.974389] team0 (unregistering): Port device team_slave_1 removed [ 228.985851] team0 (unregistering): Port device team_slave_0 removed [ 228.996987] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 229.045958] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 229.130991] bond0 (unregistering): Released all slaves [ 229.237627] chnl_net:caif_netlink_parms(): no params data found [ 229.276752] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.284074] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.291519] device bridge_slave_0 entered promiscuous mode [ 229.298412] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.304990] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.313187] device bridge_slave_1 entered promiscuous mode [ 229.374409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.384403] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.405474] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.414100] team0: Port device team_slave_0 added [ 229.421142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.428611] team0: Port device team_slave_1 added [ 229.434424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.442202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.512174] device hsr_slave_0 entered promiscuous mode [ 229.589649] device hsr_slave_1 entered promiscuous mode [ 229.649923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.656940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.685181] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.691612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.698253] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.704658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.765324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.782111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.799433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.807243] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.821691] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.838256] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.845861] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.864791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.877778] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.884199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.917328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.925876] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.932300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.946425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.971236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.978983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.993044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.004547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.016769] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.025988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.049089] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.073106] 8021q: adding VLAN 0 to HW filter on device batadv0 06:52:06 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x2) 06:52:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44010000100001050000000000000000ff020000000000000000000000000001ff0200000000000000000000000000010000071470d07a000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000000000006c000000ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x144}}, 0x0) 06:52:06 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801, 0x0, 0x80000002}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0xc0000008000000b) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="a60000006716aebbac4c75754be83bf18efbc3d67c0e8ab0838e16fa92ae96fcd8ba4349ab4d2018508f2f635bcf8595dca10d985d06d1b991148ebdc7d479743f993e41cb516c340e4100fb62594ba4b519c63ba0c75a43ea5da995ce1d24c6800c6353d2dade240c53370dc6174cbfac554d2ca1db6c5ce40533a49776c07bc7f00099f809fe8c8f33fd2302a1a97cb1f8d2f0e4d8e0e23b80000000000000000000000000ea000000"], &(0x7f0000000180)=0xae) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r3, 0x5, 0x0, 0x200}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1f, 0x40, 0x40, 0x40, 0x0, 0x46e77083, 0xf4b724bdc08dca54, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x3f, 0x3}, 0x24, 0x7f, 0x5, 0x4, 0xfffffffffffffffb, 0x9, 0x3ff}, 0x0, 0x94, 0xffffffffffffffff, 0x3) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r5, r4, 0x0, 0xc0000008000000b) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x8001, 0x0, 0x6815, 0x8, 0x1ff, 0x48, 0xffff8000, 0x1}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:52:06 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ioprio_set$pid(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x1b8, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x4) umount2(&(0x7f0000000540)='./file0\x00', 0x0) open(0x0, 0x2, 0x171) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400a1387fb95a6618006c51823638aced001900ffff000000000094c2dcbdcd5726578760f49112a2b7f83b8bd2246cfb1521c2cf30ba1ce11c77b832dff6f4136b4bdcba899d3545d66712863cc1375701597aa86e0278b00093b25523d0ba0db6c4a43602f9294820807031854acb9a4ca8d9899c5d40375b39971d5b2d8d4683bbbb65f9fdaa4a718180f259afea73c0e98e29d5b05cd220c4acc258df7ccc5f76fdf7c2fee8e6b5224e4e06d11944bf9f1367ab99e2991d5e3b5f5eea9923611dd3a58af1be216598ce4c3c605d4ad1f85f31c251b0e0fabe6688c76c6e2db8c434e9ebf0facec1b774547a06bf8b0646596e2c"], 0x1}}, 0x0) 06:52:06 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0xffffff06) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x1}, &(0x7f0000000180)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000280)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvfrom$ax25(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x2101, &(0x7f0000000200)={{0x3, @null, 0x5}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @default]}, 0x48) 06:52:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}], 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'dummy0\x00'}) readv(r0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/230, 0xe6}], 0x3) 06:52:06 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xefb, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32], 0x1c}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000240)={0x2, 0xdb, r1, 0x0, r2, 0x0, 0x48, 0x4abf}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX=0x0], 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000200)={0x3d, 0x20, &(0x7f0000000040)="34f33d153f9d27206ae76b74dfb285d0e823e7262eae917fc3db6d1daebe18889fd98fd3133edb261a0b69beb6b63901b56f8590229760841e98fbdbfdbb19e22508008a3a5f95334a8cfdb07d03b55b3ed23f4f4589207f4f25a5cd575fb54ce4ff5760a13cf47b92a68f3697fa722f22a61612567c6aede7fb1a4482037c2f48b27824908655c1642a1d6809cb9acb3a9445a3cc2c1329cc6f753fbe8d7013421b3e", {0x9, 0x4, 0x36314d4e, 0x3, 0x80000001, 0x8c, 0x1f, 0x3}}) [ 230.341587] audit: type=1400 audit(1572418326.656:68): avc: denied { prog_run } for pid=8481 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 230.377066] kasan: CONFIG_KASAN_INLINE enabled [ 230.394712] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 230.429215] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 230.435509] CPU: 0 PID: 8500 Comm: syz-executor.5 Not tainted 4.19.81 #0 [ 230.442357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.451734] RIP: 0010:__vunmap+0x68/0x400 [ 230.455883] Code: 85 e4 0f 85 de 02 00 00 e8 f5 2e d1 ff 4c 89 ef e8 cd 82 ff ff 48 ba 00 00 00 00 00 fc ff df 48 8d 78 48 48 89 f9 48 c1 e9 03 <80> 3c 11 00 0f 85 50 03 00 00 4c 8b 60 48 4d 85 e4 0f 84 bd 02 00 [ 230.474792] RSP: 0018:ffff888051977310 EFLAGS: 00010206 [ 230.480163] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000009 [ 230.487429] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: 0000000000000048 [ 230.494701] RBP: ffff888051977350 R08: 1ffffffff110633c R09: fffffbfff110633d [ 230.501970] R10: fffffbfff110633c R11: ffffffff888319e3 R12: 0000000000000000 [ 230.509238] R13: ffffc90005a8b000 R14: ffffe8ffffc63720 R15: 0000607f51463720 [ 230.516502] FS: 00007fb7a4b6d700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 230.524723] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 230.530610] CR2: 0000001b33529000 CR3: 0000000091fe1000 CR4: 00000000001426f0 [ 230.537883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 230.545174] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 230.552450] Call Trace: [ 230.555042] ? pcpu_balance_workfn+0x1270/0x1270 [ 230.559795] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.565354] vfree+0x6a/0x100 [ 230.568462] ipcomp_free_scratches+0xc0/0x150 [ 230.572956] ipcomp_init_state+0x76d/0xa10 [ 230.577194] ipcomp4_init_state+0xc5/0x830 [ 230.581432] __xfrm_init_state+0x54f/0xef0 [ 230.585666] xfrm_add_sa+0x1f6c/0x351e [ 230.589557] ? xfrm_send_acquire+0xba0/0xba0 [ 230.593960] ? validate_nla+0x32f/0x810 [ 230.597932] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.603465] ? nla_parse+0x1fc/0x2f0 [ 230.607176] ? xfrm_send_acquire+0xba0/0xba0 [ 230.611588] xfrm_user_rcv_msg+0x450/0x720 [ 230.615831] ? xfrm_dump_sa_done+0xf0/0xf0 [ 230.620063] ? __dev_queue_xmit+0x1757/0x2fe0 [ 230.624557] ? __local_bh_enable_ip+0x15a/0x270 [ 230.629239] ? __dev_queue_xmit+0x178a/0x2fe0 [ 230.633744] ? __local_bh_enable_ip+0x15a/0x270 [ 230.638422] ? __mutex_lock+0x3cd/0x1300 [ 230.642487] ? netlink_deliver_tap+0x22d/0xc20 [ 230.647066] ? xfrm_netlink_rcv+0x61/0x90 [ 230.651224] netlink_rcv_skb+0x17d/0x460 [ 230.655287] ? xfrm_dump_sa_done+0xf0/0xf0 [ 230.659522] ? netlink_ack+0xb30/0xb30 [ 230.663414] xfrm_netlink_rcv+0x70/0x90 [ 230.667388] netlink_unicast+0x537/0x720 [ 230.671451] ? netlink_attachskb+0x770/0x770 [ 230.675864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.681401] netlink_sendmsg+0x8ae/0xd70 [ 230.685476] ? netlink_unicast+0x720/0x720 [ 230.689713] ? selinux_socket_sendmsg+0x36/0x40 [ 230.694392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.699927] ? security_socket_sendmsg+0x8d/0xc0 [ 230.704688] ? netlink_unicast+0x720/0x720 [ 230.708923] sock_sendmsg+0xd7/0x130 [ 230.712635] ___sys_sendmsg+0x803/0x920 [ 230.716610] ? copy_msghdr_from_user+0x430/0x430 [ 230.721374] ? lock_downgrade+0x880/0x880 [ 230.725522] ? kasan_check_read+0x11/0x20 [ 230.729668] ? __fget+0x367/0x540 [ 230.733119] ? iterate_fd+0x360/0x360 [ 230.736916] ? lock_downgrade+0x880/0x880 [ 230.741061] ? __fget_light+0x1a9/0x230 [ 230.745034] ? __fdget+0x1b/0x20 [ 230.748393] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.753959] __sys_sendmsg+0x105/0x1d0 [ 230.757845] ? __ia32_sys_shutdown+0x80/0x80 [ 230.762266] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.767038] ? do_syscall_64+0x26/0x620 [ 230.771012] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.776376] ? do_syscall_64+0x26/0x620 [ 230.780352] __x64_sys_sendmsg+0x78/0xb0 [ 230.784410] do_syscall_64+0xfd/0x620 [ 230.788209] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.793393] RIP: 0033:0x459f49 [ 230.796581] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.815481] RSP: 002b:00007fb7a4b6cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 230.823189] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 230.830580] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 230.837858] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 06:52:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x0, 0x4, 0x8, @dev={[], 0x16}, 'syz_tun\x00'}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3f) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[], 0x101) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @mss={0x2, 0xffff}, @window={0x3, 0x100, 0x659c}], 0x4) [ 230.845127] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7a4b6d6d4 [ 230.852410] R13: 00000000004c8360 R14: 00000000004de638 R15: 00000000ffffffff [ 230.859696] Modules linked in: 06:52:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000000c0)=0x4, 0x4) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) 06:52:07 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xefb, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32], 0x1c}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000240)={0x2, 0xdb, r1, 0x0, r2, 0x0, 0x48, 0x4abf}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX=0x0], 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000200)={0x3d, 0x20, &(0x7f0000000040)="34f33d153f9d27206ae76b74dfb285d0e823e7262eae917fc3db6d1daebe18889fd98fd3133edb261a0b69beb6b63901b56f8590229760841e98fbdbfdbb19e22508008a3a5f95334a8cfdb07d03b55b3ed23f4f4589207f4f25a5cd575fb54ce4ff5760a13cf47b92a68f3697fa722f22a61612567c6aede7fb1a4482037c2f48b27824908655c1642a1d6809cb9acb3a9445a3cc2c1329cc6f753fbe8d7013421b3e", {0x9, 0x4, 0x36314d4e, 0x3, 0x80000001, 0x8c, 0x1f, 0x3}}) [ 230.892658] kobject: 'loop1' (00000000af06c2cd): kobject_uevent_env [ 230.906264] kobject: 'loop1' (00000000af06c2cd): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 230.927013] kobject: 'loop1' (00000000af06c2cd): kobject_uevent_env [ 230.933134] kobject: 'kvm' (0000000080cd5491): kobject_uevent_env [ 230.936981] kobject: 'loop1' (00000000af06c2cd): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 230.945139] kobject: 'loop4' (000000000be55a00): kobject_uevent_env [ 230.956798] kobject: 'loop4' (000000000be55a00): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 230.972900] kobject: 'kvm' (0000000080cd5491): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 230.982957] kobject: 'loop3' (000000005c0eb380): kobject_uevent_env 06:52:07 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xefb, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32], 0x1c}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000240)={0x2, 0xdb, r1, 0x0, r2, 0x0, 0x48, 0x4abf}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX=0x0], 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000200)={0x3d, 0x20, &(0x7f0000000040)="34f33d153f9d27206ae76b74dfb285d0e823e7262eae917fc3db6d1daebe18889fd98fd3133edb261a0b69beb6b63901b56f8590229760841e98fbdbfdbb19e22508008a3a5f95334a8cfdb07d03b55b3ed23f4f4589207f4f25a5cd575fb54ce4ff5760a13cf47b92a68f3697fa722f22a61612567c6aede7fb1a4482037c2f48b27824908655c1642a1d6809cb9acb3a9445a3cc2c1329cc6f753fbe8d7013421b3e", {0x9, 0x4, 0x36314d4e, 0x3, 0x80000001, 0x8c, 0x1f, 0x3}}) [ 230.989781] kobject: 'loop3' (000000005c0eb380): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 231.020300] kobject: 'kvm' (0000000080cd5491): kobject_uevent_env 06:52:07 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x7) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @icmp=@address_request}}}}, 0x0) [ 231.038200] kobject: 'loop3' (000000005c0eb380): kobject_uevent_env [ 231.046074] kobject: 'loop3' (000000005c0eb380): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 231.069841] kobject: 'loop3' (000000005c0eb380): kobject_uevent_env [ 231.070507] kobject: 'kvm' (0000000080cd5491): fill_kobj_path: path = '/devices/virtual/misc/kvm' 06:52:07 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xefb, 0x3000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32], 0x1c}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000240)={0x2, 0xdb, r1, 0x0, r2, 0x0, 0x48, 0x4abf}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESHEX=0x0], 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000200)={0x3d, 0x20, &(0x7f0000000040)="34f33d153f9d27206ae76b74dfb285d0e823e7262eae917fc3db6d1daebe18889fd98fd3133edb261a0b69beb6b63901b56f8590229760841e98fbdbfdbb19e22508008a3a5f95334a8cfdb07d03b55b3ed23f4f4589207f4f25a5cd575fb54ce4ff5760a13cf47b92a68f3697fa722f22a61612567c6aede7fb1a4482037c2f48b27824908655c1642a1d6809cb9acb3a9445a3cc2c1329cc6f753fbe8d7013421b3e", {0x9, 0x4, 0x36314d4e, 0x3, 0x80000001, 0x8c, 0x1f, 0x3}}) [ 231.076359] kobject: 'loop3' (000000005c0eb380): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 231.102608] kobject: 'kvm' (0000000080cd5491): kobject_uevent_env [ 231.104164] ---[ end trace fbcc6790218c90da ]--- [ 231.116910] kobject: 'loop2' (000000003e29d04c): kobject_uevent_env [ 231.128273] kobject: 'loop2' (000000003e29d04c): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 231.143322] RIP: 0010:__vunmap+0x68/0x400 [ 231.148152] Code: 85 e4 0f 85 de 02 00 00 e8 f5 2e d1 ff 4c 89 ef e8 cd 82 ff ff 48 ba 00 00 00 00 00 fc ff df 48 8d 78 48 48 89 f9 48 c1 e9 03 <80> 3c 11 00 0f 85 50 03 00 00 4c 8b 60 48 4d 85 e4 0f 84 bd 02 00 [ 231.148958] devpts: called with bogus options [ 231.176871] kobject: 'loop0' (000000001675b699): kobject_uevent_env [ 231.183899] kobject: 'kvm' (0000000080cd5491): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 231.192347] kobject: 'loop0' (000000001675b699): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 231.205852] RSP: 0018:ffff888051977310 EFLAGS: 00010206 [ 231.225046] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000009 [ 231.247242] kobject: 'kvm' (0000000080cd5491): kobject_uevent_env [ 231.251483] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: 0000000000000048 [ 231.259039] kobject: 'kvm' (0000000080cd5491): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 231.264827] RBP: ffff888051977350 R08: 1ffffffff110633c R09: fffffbfff110633d [ 231.279647] kobject: 'loop2' (000000003e29d04c): kobject_uevent_env [ 231.286119] kobject: 'loop2' (000000003e29d04c): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 231.296472] R10: fffffbfff110633c R11: ffffffff888319e3 R12: 0000000000000000 [ 231.303120] kobject: 'loop4' (000000000be55a00): kobject_uevent_env [ 231.308694] R13: ffffc90005a8b000 R14: ffffe8ffffc63720 R15: 0000607f51463720 [ 231.313453] kobject: 'loop4' (000000000be55a00): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 231.317903] FS: 00007fb7a4b6d700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 231.334375] kobject: 'loop3' (000000005c0eb380): kobject_uevent_env [ 231.336467] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.348262] kobject: 'loop3' (000000005c0eb380): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 231.348340] CR2: 00000000007136b4 CR3: 0000000091fe1000 CR4: 00000000001426f0 [ 231.367853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.376516] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.384661] Kernel panic - not syncing: Fatal exception [ 231.391570] Kernel Offset: disabled [ 231.395210] Rebooting in 86400 seconds..