[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.951819] random: sshd: uninitialized urandom read (32 bytes read) [ 39.213390] kauditd_printk_skb: 9 callbacks suppressed [ 39.213399] audit: type=1400 audit(1569970601.988:35): avc: denied { map } for pid=6884 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.269018] random: sshd: uninitialized urandom read (32 bytes read) [ 39.864006] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. [ 45.466516] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/01 22:56:48 fuzzer started [ 45.658235] audit: type=1400 audit(1569970608.428:36): avc: denied { map } for pid=6893 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.057768] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/01 22:56:49 dialing manager at 10.128.0.105:39593 2019/10/01 22:56:49 syscalls: 2500 2019/10/01 22:56:49 code coverage: enabled 2019/10/01 22:56:49 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/01 22:56:49 extra coverage: extra coverage is not supported by the kernel 2019/10/01 22:56:49 setuid sandbox: enabled 2019/10/01 22:56:49 namespace sandbox: enabled 2019/10/01 22:56:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/01 22:56:49 fault injection: enabled 2019/10/01 22:56:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/01 22:56:49 net packet injection: enabled 2019/10/01 22:56:49 net device setup: enabled [ 47.972407] random: crng init done 22:59:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "043180dd581f9765a1f5c18301a6d785bc572978cd3e0c60653834505075c060a77722a00657a86008d22df965032ddd681e76988b77a1e65f8a7d579d70fe9b", "9535d947ad2f21115498bf6464069ae55a38fb6500fc0d94e071f7ff084f5b4c718fdde96b4f7eb5f77532c0a82d244091416a929e54a83255fe55dbbbdd9d1e", "3fea06bc156c9a9e2f6131c26248f97f483d3208d91a5e98dd6fbde8d648ecf1"}) 22:59:08 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:59:08 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) 22:59:08 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='security.selinux\x00', 0x0, 0x0, 0x0) 22:59:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff30}, 0x48) 22:59:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d", 0xa) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x4, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) [ 185.591987] audit: type=1400 audit(1569970748.358:37): avc: denied { map } for pid=6893 comm="syz-fuzzer" path="/root/syzkaller-shm659216006" dev="sda1" ino=16496 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 185.648292] audit: type=1400 audit(1569970748.368:38): avc: denied { map } for pid=6912 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=76 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 185.940939] IPVS: ftp: loaded support on port[0] = 21 [ 186.749175] chnl_net:caif_netlink_parms(): no params data found [ 186.757343] IPVS: ftp: loaded support on port[0] = 21 [ 186.790586] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.797299] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.804617] device bridge_slave_0 entered promiscuous mode [ 186.811822] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.818350] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.825427] device bridge_slave_1 entered promiscuous mode [ 186.839620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.849194] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.866294] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.873936] team0: Port device team_slave_0 added [ 186.879464] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.886661] team0: Port device team_slave_1 added [ 186.893581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.903296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.962200] device hsr_slave_0 entered promiscuous mode [ 187.000497] device hsr_slave_1 entered promiscuous mode [ 187.072391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.081903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.099971] IPVS: ftp: loaded support on port[0] = 21 [ 187.131618] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.138086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.145688] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.152066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.178756] chnl_net:caif_netlink_parms(): no params data found [ 187.235880] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.242629] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.249504] device bridge_slave_0 entered promiscuous mode [ 187.257723] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.264448] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.272590] IPVS: ftp: loaded support on port[0] = 21 [ 187.279562] device bridge_slave_1 entered promiscuous mode [ 187.302960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.312212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.335873] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.343104] team0: Port device team_slave_0 added [ 187.356982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.364290] team0: Port device team_slave_1 added [ 187.369635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.377862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.462037] device hsr_slave_0 entered promiscuous mode [ 187.500335] device hsr_slave_1 entered promiscuous mode [ 187.564036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.571393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.591532] chnl_net:caif_netlink_parms(): no params data found [ 187.601157] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.607647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.614276] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.620645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.649624] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 187.658348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.691645] IPVS: ftp: loaded support on port[0] = 21 [ 187.709245] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.725910] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.732276] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.748937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.756258] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.763071] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.769935] device bridge_slave_0 entered promiscuous mode [ 187.787275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.795403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.803590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.812597] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 187.820627] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.827376] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.839724] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.847471] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.854351] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.861802] device bridge_slave_1 entered promiscuous mode [ 187.894743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.903933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.925742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.933861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.941741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.950315] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.960527] chnl_net:caif_netlink_parms(): no params data found [ 187.972745] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.981667] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.989936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.997114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.004359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.011344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.018234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.025928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.039087] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.045799] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.066992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.077741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.086152] IPVS: ftp: loaded support on port[0] = 21 [ 188.101010] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.108062] team0: Port device team_slave_0 added [ 188.116056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.123958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.131641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.139413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.147028] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.153393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.162745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.174079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.184142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.191462] team0: Port device team_slave_1 added [ 188.201990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.209398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.217157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.224912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.232620] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.238964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.253192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.259231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.268528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.276545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.288272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.327678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.349461] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.357398] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.364294] device bridge_slave_0 entered promiscuous mode [ 188.384184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.394237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.405746] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.412594] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.419470] device bridge_slave_1 entered promiscuous mode [ 188.433898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.442684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.450467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.458298] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.465575] chnl_net:caif_netlink_parms(): no params data found [ 188.512486] device hsr_slave_0 entered promiscuous mode [ 188.550424] device hsr_slave_1 entered promiscuous mode [ 188.621041] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.628794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.644893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.652724] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.661221] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.671317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.679397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.687144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.698205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.709392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.718991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.729752] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.740741] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.760277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.767826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.775545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.784403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.793038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.803346] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.811878] team0: Port device team_slave_0 added [ 188.818397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.826547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.842422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.851520] team0: Port device team_slave_1 added [ 188.869700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.887805] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.904011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.915576] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.922203] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.929035] device bridge_slave_0 entered promiscuous mode [ 188.936025] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.942783] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.949628] device bridge_slave_1 entered promiscuous mode [ 188.976312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.028440] audit: type=1804 audit(1569970751.798:39): pid=6948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir291509293/syzkaller.eCJmPj/0/bus" dev="sda1" ino=16520 res=1 [ 189.084724] audit: type=1400 audit(1569970751.828:40): avc: denied { mac_admin } for pid=6946 comm="syz-executor.2" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 189.142903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.183665] device hsr_slave_0 entered promiscuous mode [ 189.220397] device hsr_slave_1 entered promiscuous mode [ 189.280604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.287652] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.309372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.328731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.352361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.365487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.397959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.409685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.417738] chnl_net:caif_netlink_parms(): no params data found [ 189.452219] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.459074] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.472640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.489739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 22:59:12 executing program 0: [ 189.515242] team0: Port device team_slave_0 added [ 189.527786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.565390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.588699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.607852] bridge0: port 1(bridge_slave_0) entered blocking state 22:59:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) gettid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) [ 189.614313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.653574] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.661423] team0: Port device team_slave_1 added [ 189.668146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.683495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.716787] hrtimer: interrupt took 25698 ns [ 189.722034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.733507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.753904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:59:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8006}, 0x11) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 189.771977] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.778418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.808558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.821701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 22:59:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) [ 189.846940] audit: type=1804 audit(1569970752.618:41): pid=6967 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir291509293/syzkaller.eCJmPj/0/bus" dev="sda1" ino=16520 res=1 22:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 189.909669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.923649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.939084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.968915] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.976223] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 189.981463] bridge0: port 1(bridge_slave_0) entered disabled state 22:59:12 executing program 2: creat(0x0, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) [ 189.993668] audit: type=1804 audit(1569970752.618:42): pid=6968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir291509293/syzkaller.eCJmPj/0/bus" dev="sda1" ino=16520 res=1 [ 190.026035] device bridge_slave_0 entered promiscuous mode [ 190.033939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.045941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.059379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 22:59:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) 22:59:12 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x174, 0x4000006800) [ 190.074564] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.084474] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.099418] audit: type=1400 audit(1569970752.658:43): avc: denied { create } for pid=6965 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 190.135175] device bridge_slave_1 entered promiscuous mode [ 190.143522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.151833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.161694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.166904] audit: type=1400 audit(1569970752.828:44): avc: denied { dyntransition } for pid=6985 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=1 [ 190.222326] device hsr_slave_0 entered promiscuous mode [ 190.260340] device hsr_slave_1 entered promiscuous mode [ 190.281180] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.288458] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.309934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.322941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.330913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.339900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.348659] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.354984] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.362837] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.372599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.380836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.387609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.396117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.411797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.419370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.430680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.439580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.449322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.463959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.472474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.479972] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.486369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.493160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.502111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.509597] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.515979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.522860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.530350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.538232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.549075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.557223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.563574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.571245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.578309] team0: Port device team_slave_0 added [ 190.586457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.593912] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.601432] team0: Port device team_slave_1 added [ 190.606923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.615436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.626027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.638136] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.645499] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.653370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.671655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.684497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.694562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.702558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.714587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.722182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.729699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.783639] device hsr_slave_0 entered promiscuous mode [ 190.820583] device hsr_slave_1 entered promiscuous mode [ 190.871755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.881933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.888863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.897974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.915412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 190.923905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.941407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.947619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.955934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.963988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 190.971821] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.977857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.996251] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.007949] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.025204] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.036292] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.046294] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.052880] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.064503] 8021q: adding VLAN 0 to HW filter on device batadv0 22:59:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 191.083254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.090916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.106764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.118875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.134613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.149666] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.156096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.172038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.188492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.198820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.206370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.214825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.222907] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.229273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.237198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.249400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.259154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.269364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.277380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.285874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.295434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.306167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.314840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.325177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.335929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.343880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.354847] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.362334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.369265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.378365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.385186] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.392693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.403587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.411365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.420547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.428154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 191.438247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 191.445802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.456020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.463673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.471774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.479523] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.485908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.492819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.500738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.508356] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.514730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.521691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.531219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 191.538827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.547524] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.553995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.567759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.576064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.586599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.595440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.604742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.613601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.624518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.633286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.641450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.650383] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.657526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 191.664561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.672911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.685711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.693389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.701513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.711391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.725797] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.731991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.746118] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.762043] 8021q: adding VLAN 0 to HW filter on device batadv0 22:59:15 executing program 5: 22:59:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 22:59:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d", 0xa) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x4, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) 22:59:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$FIONREAD(r1, 0x80047437, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) 22:59:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111}}, 0x20) 22:59:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="080100004a020000000000000000000101000000000000000800000000000000e606b1c2062a6d0000000000"], 0x2c) 22:59:15 executing program 5: 22:59:15 executing program 0: 22:59:15 executing program 5: 22:59:15 executing program 0: 22:59:15 executing program 3: 22:59:15 executing program 5: 22:59:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x7ff, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x17c) 22:59:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120009000e000400400000ff050005001204", 0x2e}], 0x1}, 0x0) [ 193.193596] bond0: Invalid MTU -16777152 requested, hw min 68 22:59:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d", 0xa) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x4, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) 22:59:16 executing program 5: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='\x00\x82\x19hm\xaf\xd6\x1eq\xa1\xae\x9asB\x19\xcdN\t?\xba^|\x9f@Z\xe2\x0f\xbc \xa2/Bi\x0e\x84\xadU(\x0eh\x97\x18H,\x96\xa0&\x02E\t\xa5q\xdc\xcf\x1b\xcf\x895\xa2\xf8Y\xf5\x99\xc4\x11A\x8dX\xf0\xebb\x93\v\xa9\xb3\xe9\x06\xc4\xa7G\xcbZ\x14\xc7~\x98\x93\xdb\x1b\xf0\xd7\xe7x\xebs\x970\xc2\xf8j\x80:\x1b\xfe=\xd1H\xe1\x04\xecQ\xe8o\x8e(\x87\xb9\x1da\xcaI\x19\xc4%3\x9d\xcb}\xa0m\'\x02A$[\xe8v\r+4\x11Nq\x88\xb1\xa8,\xf2\x1d\xa2}\x82\xcdgf\n\xab\xf5?C\x9eQ\x8b\x87\x1f\xb9b_\xd7\x89\xde\xe3\xf4\a\x1eR\xf6\x86\x99\x99\xb38\x0f \xbc2\t\xdd\x137)\x8f\xc7$\xc6\x1d/\x93\xb3\x06\xb8\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:16 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:59:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) 22:59:16 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) 22:59:16 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) dup2(r1, r0) [ 193.312070] audit: type=1400 audit(1569970756.088:45): avc: denied { create } for pid=7099 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:59:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000540)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) 22:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:16 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) fdatasync(r1) ftruncate(r5, 0x8200) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r6 = open(&(0x7f0000000180)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ed}) [ 193.435655] device lo entered promiscuous mode 22:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) [ 193.498783] audit: type=1800 audit(1569970756.268:46): pid=7128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16564 res=0 22:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 22:59:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x3, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1b, 0x18, 0x21}, 0x1c}}, 0x0) 22:59:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 22:59:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c4b366d4ef23e239403d78c7929890d2c4d5ddb95dc59bbca72f767c64059849"}}) 22:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:16 executing program 0: timer_create(0x8, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 22:59:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0x30}, 0x0) 22:59:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) 22:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000140), 0x4) [ 193.798179] audit: type=1400 audit(1569970756.568:47): avc: denied { wake_alarm } for pid=7163 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 22:59:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) 22:59:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:17 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:59:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000140), 0x4) 22:59:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000180007041dfffd946f610500020000e8fe02000000010800040006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:59:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000040)='./file0\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:59:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 22:59:17 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/57, 0xfeb8}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0xfffffffffffffffc) syz_open_procfs(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() [ 194.602172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:59:17 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:17 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) 22:59:17 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 22:59:17 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20}, 0x20) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)) 22:59:17 executing program 4: 22:59:17 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:18 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:18 executing program 4: 22:59:18 executing program 1: 22:59:18 executing program 5: 22:59:18 executing program 2: 22:59:18 executing program 0: 22:59:18 executing program 1: 22:59:18 executing program 5: 22:59:18 executing program 0: 22:59:18 executing program 4: 22:59:18 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:18 executing program 1: 22:59:18 executing program 2: 22:59:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:59:18 executing program 4: 22:59:18 executing program 5: 22:59:18 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:18 executing program 1: 22:59:18 executing program 4: 22:59:18 executing program 2: 22:59:18 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:18 executing program 5: 22:59:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:59:18 executing program 1: 22:59:18 executing program 2: 22:59:18 executing program 4: 22:59:18 executing program 5: 22:59:18 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:18 executing program 2: 22:59:18 executing program 1: 22:59:18 executing program 4: [ 195.852908] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:59:18 executing program 5: 22:59:18 executing program 1: 22:59:18 executing program 4: 22:59:19 executing program 0: 22:59:19 executing program 2: 22:59:19 executing program 5: 22:59:19 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x1e3) 22:59:19 executing program 1: 22:59:19 executing program 4: 22:59:19 executing program 2: 22:59:19 executing program 2: 22:59:19 executing program 0: 22:59:19 executing program 5: 22:59:19 executing program 4: 22:59:19 executing program 1: 22:59:19 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 22:59:19 executing program 1: 22:59:19 executing program 4: 22:59:19 executing program 0: 22:59:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000540)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) 22:59:19 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 22:59:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x5, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x0, 0x2}], "6cc3fa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b3"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/200, 0x47, 0xc8, 0x1}, 0x20) 22:59:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x74}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287}, 0x48) 22:59:19 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r2 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) fchdir(r2) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x1, 0x1, 0x2f, "29130bf14fd80159ba697f848fed74e6eebe8961c1b039f75d506e7d36e8ac2b0571919ec480df891be5ecd12b57e6a42e004169b04c781d2cba421243a0f4", 0x17}, 0x60) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x2, 0x0, 0x0, &(0x7f0000000800)}) sendto(r4, &(0x7f00000002c0)="a0cf6e73e88698da5a6da5bc513fb73be414cda3911a97aeafc5228ee5b9fb76d3ba801bc292bf28debf2e58c69b7a3932118bebcc916c2107cefbfe7d4378f7a302c3e7ba75", 0x46, 0x80, &(0x7f00000003c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x80) 22:59:19 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, 0x0, 0x0) 22:59:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 22:59:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080)=0x7ff, 0x4) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, 0x0, &(0x7f0000000000)=0x2df) 22:59:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b399f49dd26ea0d25a5cc147bb951dd508a19d36c33a356294ffcfbb0c14029c5f0a0bd23c54a390e7d08443aa63ca430744bece0b9208e54ebb53ff91ac", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:59:19 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100), 0x1e3) 22:59:19 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r2 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) fchdir(r2) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x1, 0x1, 0x2f, "29130bf14fd80159ba697f848fed74e6eebe8961c1b039f75d506e7d36e8ac2b0571919ec480df891be5ecd12b57e6a42e004169b04c781d2cba421243a0f4", 0x17}, 0x60) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x2, 0x0, 0x0, &(0x7f0000000800)}) sendto(r4, &(0x7f00000002c0)="a0cf6e73e88698da5a6da5bc513fb73be414cda3911a97aeafc5228ee5b9fb76d3ba801bc292bf28debf2e58c69b7a3932118bebcc916c2107cefbfe7d4378f7a302c3e7ba75", 0x46, 0x80, &(0x7f00000003c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x80) 22:59:19 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100), 0x1e3) 22:59:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r4, 0x2007fff) [ 196.638117] ptrace attach of "/root/syz-executor.2"[7386] was attempted by "/root/syz-executor.2"[7390] 22:59:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r0) tkill(r5, 0x15) 22:59:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', &(0x7f0000000300)='\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x9) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000480)=0xc) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20}, {}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 196.842423] input: syz1 as /devices/virtual/input/input5 [ 197.047705] input: syz1 as /devices/virtual/input/input6 [ 197.159854] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.166936] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.200149] protocol 88fb is buggy, dev hsr_slave_0 [ 197.205380] protocol 88fb is buggy, dev hsr_slave_1 22:59:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x74}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287}, 0x48) 22:59:20 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100), 0x1e3) 22:59:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1c, &(0x7f00000000c0)={@mcast2}, 0x20) 22:59:20 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) close(r0) 22:59:20 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 22:59:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x2000028f, 0x3, [{}], "6cc3fa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b3"}]}}, &(0x7f0000000280)=""/200, 0x42, 0xc8, 0x1}, 0x20) 22:59:20 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000008440)=ANY=[@ANYBLOB="2c000000000000000000000007000000831b04e0000002ac1e00007f0000017fecff00ffffffffac14140000000000001c00000000008cde0000000008000000"], 0x40}, 0x0) 22:59:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet(0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:59:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000014008105e00f80ecdb4cb92e0a68022c6b000000160001008e7948f328995a017c7b5851060080000003", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 22:59:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000bf0ff91b9ff77050506c9f348fb267ef530a3073a01da31d82f60e8abcea6b758b26"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0x69, 0x0, &(0x7f0000000280)="b90003b700000000009e40f088641fffffe100000057638477fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 22:59:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x86661) [ 197.540864] audit: type=1400 audit(1569970760.308:48): avc: denied { map } for pid=7444 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=27667 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 197.590121] protocol 88fb is buggy, dev hsr_slave_0 [ 197.595514] protocol 88fb is buggy, dev hsr_slave_1 22:59:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', &(0x7f0000000300)='\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x9) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000480)=0xc) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20}, {}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:59:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 22:59:20 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) 22:59:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) add_key(&(0x7f0000000200)='big_key\x00', 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x38, 0x0, 0x9dc}) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000280)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000001740)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:59:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x1da) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 22:59:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:59:20 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff4e5) prctl$PR_SET_ENDIAN(0x1e, 0x0) 22:59:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 22:59:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000000000)=0x101, 0x4) 22:59:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540), 0x4) 22:59:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', &(0x7f0000000300)='\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x9) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000480)=0xc) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20}, {}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:59:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="1be8a2b18b8cdf6cab6a856e32"], 0xd) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 22:59:20 executing program 1: 22:59:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x2, 0x0, &(0x7f0000000000)=0x2df) 22:59:20 executing program 5: 22:59:21 executing program 3: 22:59:21 executing program 1: 22:59:21 executing program 5: 22:59:21 executing program 2: 22:59:21 executing program 3: 22:59:21 executing program 5: 22:59:21 executing program 1: [ 198.932013] device bridge_slave_1 left promiscuous mode [ 198.940573] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.003795] device bridge_slave_0 left promiscuous mode [ 199.009552] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.092763] device hsr_slave_1 left promiscuous mode [ 199.132663] device hsr_slave_0 left promiscuous mode [ 199.213626] team0 (unregistering): Port device team_slave_1 removed [ 199.225088] team0 (unregistering): Port device team_slave_0 removed [ 199.235290] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 199.273739] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 199.334288] bond0 (unregistering): Released all slaves [ 201.261525] IPVS: ftp: loaded support on port[0] = 21 [ 202.138924] chnl_net:caif_netlink_parms(): no params data found [ 202.174689] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.181231] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.188136] device bridge_slave_0 entered promiscuous mode [ 202.194877] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.201584] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.208434] device bridge_slave_1 entered promiscuous mode [ 202.225409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.234454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.249823] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.257189] team0: Port device team_slave_0 added [ 202.262754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.269957] team0: Port device team_slave_1 added [ 202.278252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.285913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.353516] device hsr_slave_0 entered promiscuous mode [ 202.400399] device hsr_slave_1 entered promiscuous mode [ 202.440564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.447480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.463048] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.469453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.476124] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.482526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.508049] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 202.514397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.523164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.532414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.539470] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.546926] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.556078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.562564] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.570872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.578567] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.584964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.593837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.601686] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.608017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.622015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.631130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.639588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.654457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.664504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.675184] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.681957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.689427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.697158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.707842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.721160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.130492] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 203.938814] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.946815] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.470187] protocol 88fb is buggy, dev hsr_slave_0 [ 204.475442] protocol 88fb is buggy, dev hsr_slave_1 22:59:27 executing program 0: 22:59:27 executing program 3: 22:59:27 executing program 2: 22:59:27 executing program 5: 22:59:27 executing program 1: 22:59:27 executing program 4: 22:59:27 executing program 3: [ 204.620733] syz-executor.0 (7581) used greatest stack depth: 24448 bytes left 22:59:27 executing program 5: 22:59:27 executing program 1: 22:59:27 executing program 4: 22:59:27 executing program 2: 22:59:27 executing program 3: 22:59:27 executing program 0: 22:59:27 executing program 1: 22:59:27 executing program 4: 22:59:27 executing program 2: 22:59:27 executing program 3: 22:59:27 executing program 5: 22:59:27 executing program 1: 22:59:27 executing program 4: 22:59:27 executing program 2: 22:59:27 executing program 3: 22:59:27 executing program 5: 22:59:27 executing program 1: [ 205.580489] device bridge_slave_1 left promiscuous mode [ 205.586139] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.640955] device bridge_slave_0 left promiscuous mode [ 205.646482] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.741713] device hsr_slave_1 left promiscuous mode [ 205.802784] device hsr_slave_0 left promiscuous mode [ 205.842831] team0 (unregistering): Port device team_slave_1 removed [ 205.853828] team0 (unregistering): Port device team_slave_0 removed [ 205.863131] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 205.927437] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 205.993996] bond0 (unregistering): Released all slaves [ 207.680919] IPVS: ftp: loaded support on port[0] = 21 [ 208.578605] chnl_net:caif_netlink_parms(): no params data found [ 208.613489] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.620464] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.627453] device bridge_slave_0 entered promiscuous mode [ 208.636060] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.642747] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.650499] device bridge_slave_1 entered promiscuous mode [ 208.669551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.679312] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.697770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.705478] team0: Port device team_slave_0 added [ 208.711219] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.718597] team0: Port device team_slave_1 added [ 208.724037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.732046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.793671] device hsr_slave_0 entered promiscuous mode [ 208.860425] device hsr_slave_1 entered promiscuous mode [ 208.910764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.918064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.931429] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.937814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.944692] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.951423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.979697] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 208.986075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.995211] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.004366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.013635] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.021699] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.032503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.038923] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.048799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.056814] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.063776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.080976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.088844] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.095551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.104495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.114899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.123683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.133788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.145686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.155763] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.163489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.175381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.187109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.570771] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 22:59:32 executing program 0: 22:59:32 executing program 4: 22:59:32 executing program 3: 22:59:32 executing program 5: 22:59:32 executing program 2: 22:59:32 executing program 1: 22:59:32 executing program 5: 22:59:32 executing program 1: 22:59:32 executing program 4: 22:59:32 executing program 3: 22:59:32 executing program 2: 22:59:32 executing program 0: 22:59:33 executing program 4: 22:59:33 executing program 1: 22:59:33 executing program 5: 22:59:33 executing program 1: 22:59:33 executing program 0: 22:59:33 executing program 2: 22:59:33 executing program 3: 22:59:33 executing program 4: 22:59:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) sync() syz_open_dev$swradio(0x0, 0x0, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 22:59:33 executing program 0: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev}}, 0x80, 0x0}, 0x8000) close(r1) 22:59:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 22:59:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000300)='\x00', 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x0) socket$packet(0x11, 0x0, 0x300) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:59:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000940)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1) 22:59:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 22:59:33 executing program 0: 22:59:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') read$FUSE(r0, 0x0, 0x0) 22:59:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x229, 0x6c00) 22:59:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000940)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1) 22:59:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000940)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1) 22:59:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff96}, {&(0x7f0000000200)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:59:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x400070a}]}]}, 0x24}}, 0x0) 22:59:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x229, 0x6c00) 22:59:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 211.104839] audit: type=1400 audit(1569970773.878:49): avc: denied { write } for pid=7714 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 211.133977] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.142998] bridge0: port 1(bridge_slave_0) entered disabled state 22:59:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0xfffffd43) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 22:59:34 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fallocate(r1, 0x710e4fec0da5a23f, 0x1, 0x8000) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x400, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0xd, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r4, 0x5, 0x7}, &(0x7f0000000080)=0xc) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, 0x0) unlink(&(0x7f0000000400)='./file0\x00') [ 211.266629] syz-executor.3 (7675) used greatest stack depth: 24240 bytes left 22:59:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 22:59:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000300)='\x00', 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x0) socket$packet(0x11, 0x0, 0x300) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:59:34 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, 0xffffffffffffffff, 0x153a, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) r7 = socket$rxrpc(0x21, 0x2, 0xa) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) faccessat(r8, &(0x7f0000000140)='./file0\x00', 0x0, 0x1500) sendto$rxrpc(r7, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup2(r5, r6) sendto$inet(r5, 0x0, 0xfedf, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r4}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r9, 0x800442d4, 0x0) 22:59:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 22:59:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00'}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 22:59:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="05268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 211.749538] could not allocate digest TFM handle streebog256 [ 211.784676] could not allocate digest TFM handle streebog256 22:59:36 executing program 0: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='\x00\x82\x19hm\xaf\xd6\x1eq\xa1\xae\x9asB\x19\xcdN\t?\xba^|\x9f@Z\xe2\x0f\xbc \xa2/Bi\x0e\x84\xadU(\x0eh\x97\x18H,\x96\xa0&\x02E\t\xa5q\xdc\xcf\x1b\xcf\x895\xa2\xf8Y\xf5\x99\xc4\x11A\x8dX\xf0\xebb\x93\v\xa9\xb3\xe9\x06\xc4\xa7G\xcbZ\x14\xc7~\x98\x93\xdb\x1b\xf0\xd7\xe7x\xebs\x970\xc2\xf8j\x80:\x1b\xfe=\xd1H\xe1\x04\xecQ\xe8o\x8e(\x87\xb9\x1da\xcaI\x19\xc4%3\x9d\xcb}\xa0m\'\x02A$[\xe8v\r+4\x11Nq\x88\xb1\xa8,\xf2\x1d\xa2}\x82\xcdgf\n\xab\xf5?C\x9eQ\x8b\x87\x1f\xb9b_\xd7\x89\xde\xe3\xf4\a\x1eR\xf6\x86\x99\x99\xb38\x0f \xbc2\t\xdd\x137)\x8f\xc7$\xc6\x1d/\x93\xb3\x06\xb8\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 22:59:36 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000400)={r3, 0xffffffffffffffff, 0x153a, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x1, 0x3, 0xea5b, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) r7 = socket$rxrpc(0x21, 0x2, 0xa) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) faccessat(r8, &(0x7f0000000140)='./file0\x00', 0x0, 0x1500) sendto$rxrpc(r7, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup2(r5, r6) sendto$inet(r5, 0x0, 0xfedf, 0x20008005, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$BLKFLSBUF(0xffffffffffffffff, 0xc0481273, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r4}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r9, 0x800442d4, 0x0) 22:59:36 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1"], 0x0, 0x79}, 0x20) tkill(r0, 0x39) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:59:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 22:59:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="05268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:59:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1000) 22:59:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 213.871211] ptrace attach of "/root/syz-executor.2"[7785] was attempted by "/root/syz-executor.2"[7787] 22:59:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x7f, 0x81, 0x0, 0x1, 0x1, 0x5}, 0x7, 0x9}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mbind(&(0x7f0000007000/0x600000)=nil, 0x600000, 0x8000, &(0x7f0000000480)=0x4, 0x1, 0x2) [ 214.070945] device lo entered promiscuous mode 22:59:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 214.118772] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:59:37 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 22:59:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x7f, 0x81, 0x0, 0x1, 0x1, 0x5}, 0x7, 0x9}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mbind(&(0x7f0000007000/0x600000)=nil, 0x600000, 0x8000, &(0x7f0000000480)=0x4, 0x1, 0x2) 22:59:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000442ce71022fe64377a222d21af27650000000000087eb5dc69fb0f97348d361ed268a9391d32be41ecddd7f1fd24632ddf62d15cc1881d4ea2f42990e9cd0c09feb8a432be40b3397f0a5e691b50e3265fb016bef160783c5537516c7cf8f860797f55cf", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:59:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000a00000/0x600000)=nil, 0x5000) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) 22:59:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x7f, 0x81, 0x0, 0x1, 0x1, 0x5}, 0x7, 0x9}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mbind(&(0x7f0000007000/0x600000)=nil, 0x600000, 0x8000, &(0x7f0000000480)=0x4, 0x1, 0x2) 22:59:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0xfffffd43) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r1, 0x0, 0x2, 0x4}}, 0x20) 22:59:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 22:59:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x7f, 0x81, 0x0, 0x1, 0x1, 0x5}, 0x7, 0x9}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mbind(&(0x7f0000007000/0x600000)=nil, 0x600000, 0x8000, &(0x7f0000000480)=0x4, 0x1, 0x2) 22:59:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:59:37 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) [ 214.732066] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:59:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x4, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 22:59:37 executing program 2: 22:59:37 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) 22:59:37 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) [ 215.118123] binder: 7875:7879 ioctl c018620c 200000c0 returned -22 [ 215.413237] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:59:40 executing program 3: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) 22:59:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) 22:59:40 executing program 0: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) unshare(0x600) write(r0, 0x0, 0x0) 22:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x0) 22:59:40 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 22:59:40 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:59:40 executing program 0: [ 217.345591] binder: 7896:7899 ioctl 4018620d 20000080 returned -22 [ 217.361237] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 217.374961] binder: 7896:7899 ioctl 4018620d 20000080 returned -22 22:59:40 executing program 2: 22:59:40 executing program 0: 22:59:40 executing program 3: 22:59:40 executing program 2: 22:59:40 executing program 0: 22:59:40 executing program 2: 22:59:40 executing program 3: 22:59:40 executing program 2: 22:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x0) 22:59:40 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) 22:59:40 executing program 0: 22:59:40 executing program 3: 22:59:40 executing program 2: 22:59:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x0) 22:59:40 executing program 1: 22:59:40 executing program 0: 22:59:40 executing program 3: 22:59:41 executing program 2: 22:59:41 executing program 1: 22:59:41 executing program 3: 22:59:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 22:59:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 22:59:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 22:59:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 22:59:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xfffeffff, &(0x7f00000000c0)) 22:59:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000200)}, 0x20) 22:59:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x0) 22:59:41 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006001700000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002010000ff3f567b00000020d200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e000000100001eba00000000"], 0x80}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400024c, 0x0) 22:59:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2b0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x11, 0x0, 0x0, 0x0) [ 219.035712] block nbd3: Receive control failed (result -22) [ 219.053532] block nbd3: shutting down sockets 22:59:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="280000000200"], 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:59:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x84}, {0x4000000006}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 219.104304] block nbd3: shutting down sockets 22:59:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 219.175913] audit: type=1326 audit(1569970781.948:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8002 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 [ 219.254556] ================================================================== [ 219.262546] BUG: KASAN: null-ptr-deref in kvm_write_guest_virt_system+0x64/0x90 [ 219.270005] Write of size 24 at addr (null) by task syz-executor.2/8007 [ 219.277639] [ 219.279299] CPU: 1 PID: 8007 Comm: syz-executor.2 Not tainted 4.14.146 #0 [ 219.286857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.296231] Call Trace: [ 219.299021] dump_stack+0x138/0x197 [ 219.302751] ? vprintk_func+0x65/0x159 [ 219.309020] ? kvm_write_guest_virt_system+0x64/0x90 [ 219.314228] kasan_report.cold+0x127/0x2af [ 219.318670] check_memory_region+0x123/0x190 [ 219.323102] memset+0x24/0x40 [ 219.326226] kvm_write_guest_virt_system+0x64/0x90 [ 219.331166] handle_vmread+0x548/0x730 [ 219.335064] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 219.340438] ? __lock_is_held+0xb6/0x140 [ 219.344504] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 219.349955] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 219.355332] vmx_handle_exit+0x20d/0x1330 [ 219.359482] ? vcpu_enter_guest+0xd2d/0x5210 [ 219.363902] vcpu_enter_guest+0xf28/0x5210 [ 219.368140] ? save_trace+0x290/0x290 [ 219.371950] ? find_held_lock+0x130/0x130 [ 219.376185] ? emulator_read_emulated+0x50/0x50 [ 219.380870] ? lock_acquire+0x16f/0x430 [ 219.384949] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 219.390454] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 219.395755] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 219.400809] kvm_vcpu_ioctl+0x401/0xd10 22:59:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x0) [ 219.404805] ? kvm_vcpu_block+0xbb0/0xbb0 [ 219.408973] ? trace_hardirqs_on+0x10/0x10 [ 219.413226] ? __might_fault+0x110/0x1d0 [ 219.417311] ? save_trace+0x290/0x290 [ 219.421132] ? __might_fault+0x110/0x1d0 [ 219.425216] ? __fget+0x210/0x370 [ 219.428862] ? find_held_lock+0x35/0x130 [ 219.432935] ? __fget+0x210/0x370 [ 219.436457] ? kvm_vcpu_block+0xbb0/0xbb0 [ 219.440632] do_vfs_ioctl+0x7ae/0x1060 [ 219.444557] ? selinux_file_mprotect+0x5d0/0x5d0 [ 219.449409] ? lock_downgrade+0x6e0/0x6e0 22:59:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f, 0x2]}, 0x3c) [ 219.453577] ? ioctl_preallocate+0x1c0/0x1c0 [ 219.453596] ? __fget+0x237/0x370 [ 219.453612] ? security_file_ioctl+0x89/0xb0 [ 219.453623] SyS_ioctl+0x8f/0xc0 [ 219.453631] ? do_vfs_ioctl+0x1060/0x1060 [ 219.453642] do_syscall_64+0x1e8/0x640 [ 219.453651] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.453668] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 219.453678] RIP: 0033:0x459a29 [ 219.453683] RSP: 002b:00007f85c3526c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:59:42 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000b40)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4096}, 0x1008, 0xde1f84a8a43c321c, 0x0) [ 219.453697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 219.453702] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 219.453706] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 219.453711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85c35276d4 [ 219.453715] R13: 00000000004c2ddb R14: 00000000004d68f8 R15: 00000000ffffffff [ 219.453728] ================================================================== [ 219.453731] Disabling lock debugging due to kernel taint [ 219.557431] Kernel panic - not syncing: panic_on_warn set ... [ 219.557431] [ 219.564950] CPU: 1 PID: 8007 Comm: syz-executor.2 Tainted: G B 4.14.146 #0 [ 219.567876] kobject: 'loop3' (ffff8880a4986660): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 219.573086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.573090] Call Trace: [ 219.573105] dump_stack+0x138/0x197 [ 219.573119] ? kvm_write_guest_virt_system+0x64/0x90 [ 219.573126] panic+0x1f2/0x426 [ 219.573132] ? add_taint.cold+0x16/0x16 [ 219.573142] ? ___preempt_schedule+0x16/0x18 [ 219.573154] kasan_end_report+0x47/0x4f [ 219.573160] kasan_report.cold+0x130/0x2af [ 219.573169] check_memory_region+0x123/0x190 [ 219.573175] memset+0x24/0x40 [ 219.573185] kvm_write_guest_virt_system+0x64/0x90 [ 219.573196] handle_vmread+0x548/0x730 [ 219.573204] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 219.573214] ? __lock_is_held+0xb6/0x140 [ 219.573225] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 219.573233] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 219.573241] vmx_handle_exit+0x20d/0x1330 [ 219.573249] ? vcpu_enter_guest+0xd2d/0x5210 [ 219.573263] vcpu_enter_guest+0xf28/0x5210 [ 219.573270] ? save_trace+0x290/0x290 [ 219.573278] ? find_held_lock+0x130/0x130 [ 219.573286] ? emulator_read_emulated+0x50/0x50 [ 219.573292] ? lock_acquire+0x16f/0x430 [ 219.573299] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 219.573310] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 219.573317] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 219.573330] kvm_vcpu_ioctl+0x401/0xd10 [ 219.711569] ? kvm_vcpu_block+0xbb0/0xbb0 [ 219.715712] ? trace_hardirqs_on+0x10/0x10 [ 219.719941] ? __might_fault+0x110/0x1d0 [ 219.723986] ? save_trace+0x290/0x290 [ 219.727865] ? __might_fault+0x110/0x1d0 [ 219.731910] ? __fget+0x210/0x370 [ 219.736048] ? find_held_lock+0x35/0x130 [ 219.740088] ? __fget+0x210/0x370 [ 219.743828] ? kvm_vcpu_block+0xbb0/0xbb0 [ 219.747995] do_vfs_ioctl+0x7ae/0x1060 [ 219.751957] ? selinux_file_mprotect+0x5d0/0x5d0 [ 219.759046] ? lock_downgrade+0x6e0/0x6e0 [ 219.763404] ? ioctl_preallocate+0x1c0/0x1c0 [ 219.768956] ? __fget+0x237/0x370 [ 219.773609] ? security_file_ioctl+0x89/0xb0 [ 219.778008] SyS_ioctl+0x8f/0xc0 [ 219.781470] ? do_vfs_ioctl+0x1060/0x1060 [ 219.785608] do_syscall_64+0x1e8/0x640 [ 219.789477] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.794409] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 219.799675] RIP: 0033:0x459a29 [ 219.802866] RSP: 002b:00007f85c3526c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 219.810643] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 219.818330] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 219.825581] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 219.832835] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85c35276d4 [ 219.840284] R13: 00000000004c2ddb R14: 00000000004d68f8 R15: 00000000ffffffff [ 219.848398] Kernel Offset: disabled [ 219.852064] Rebooting in 86400 seconds..