[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.053590] random: sshd: uninitialized urandom read (32 bytes read) [ 33.366898] kauditd_printk_skb: 10 callbacks suppressed [ 33.366906] audit: type=1400 audit(1569222418.775:35): avc: denied { map } for pid=6960 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.423482] random: sshd: uninitialized urandom read (32 bytes read) [ 34.056053] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. [ 39.503396] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/23 07:07:05 fuzzer started [ 39.707425] audit: type=1400 audit(1569222425.115:36): avc: denied { map } for pid=6970 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.558467] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/23 07:07:06 dialing manager at 10.128.0.105:42531 2019/09/23 07:07:07 syscalls: 2472 2019/09/23 07:07:07 code coverage: enabled 2019/09/23 07:07:07 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/23 07:07:07 extra coverage: extra coverage is not supported by the kernel 2019/09/23 07:07:07 setuid sandbox: enabled 2019/09/23 07:07:07 namespace sandbox: enabled 2019/09/23 07:07:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/23 07:07:07 fault injection: enabled 2019/09/23 07:07:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/23 07:07:07 net packet injection: enabled 2019/09/23 07:07:07 net device setup: enabled [ 42.920284] random: crng init done 07:09:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:09:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0xc) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="000049e468"], 0x5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 07:09:00 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) 07:09:00 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='security.selinux\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) 07:09:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:09:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 155.195414] audit: type=1400 audit(1569222540.605:37): avc: denied { map } for pid=6988 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1159 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 155.491734] IPVS: ftp: loaded support on port[0] = 21 [ 156.242732] chnl_net:caif_netlink_parms(): no params data found [ 156.251745] IPVS: ftp: loaded support on port[0] = 21 [ 156.301911] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.308942] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.319006] device bridge_slave_0 entered promiscuous mode [ 156.329006] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.335641] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.343369] device bridge_slave_1 entered promiscuous mode [ 156.370251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.380834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.399917] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.408156] team0: Port device team_slave_0 added [ 156.417148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.425233] team0: Port device team_slave_1 added [ 156.426105] IPVS: ftp: loaded support on port[0] = 21 [ 156.432592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.452136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.512389] device hsr_slave_0 entered promiscuous mode [ 156.550470] device hsr_slave_1 entered promiscuous mode [ 156.590795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.620266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.643057] chnl_net:caif_netlink_parms(): no params data found [ 156.669163] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.676321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.683871] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.691120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.716433] IPVS: ftp: loaded support on port[0] = 21 [ 156.749237] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.756236] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.763753] device bridge_slave_0 entered promiscuous mode [ 156.795303] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.802451] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.809876] device bridge_slave_1 entered promiscuous mode [ 156.849748] chnl_net:caif_netlink_parms(): no params data found [ 156.860768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.885342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.923162] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.933856] team0: Port device team_slave_0 added [ 156.940504] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.949038] team0: Port device team_slave_1 added [ 156.956690] IPVS: ftp: loaded support on port[0] = 21 [ 156.981845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.991501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.039328] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 157.045886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.054757] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.074598] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.082128] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.090734] device bridge_slave_0 entered promiscuous mode [ 157.162157] device hsr_slave_0 entered promiscuous mode [ 157.200362] device hsr_slave_1 entered promiscuous mode [ 157.282997] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.289401] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.296473] chnl_net:caif_netlink_parms(): no params data found [ 157.306159] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.313074] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.321912] device bridge_slave_1 entered promiscuous mode [ 157.335105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.344723] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.351700] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.359172] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 157.368064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.376710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.405769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.416460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.425590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.444779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.453500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.461941] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.468493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.495175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.513112] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.519648] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.527499] device bridge_slave_0 entered promiscuous mode [ 157.534106] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.542068] team0: Port device team_slave_0 added [ 157.547685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.555890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.564122] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.571163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.581742] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.590575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.597563] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.604577] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.612132] device bridge_slave_1 entered promiscuous mode [ 157.623917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.632322] team0: Port device team_slave_1 added [ 157.637723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.645949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.658643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.668839] IPVS: ftp: loaded support on port[0] = 21 [ 157.682392] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.692464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.707736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.717235] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.742142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.803520] device hsr_slave_0 entered promiscuous mode [ 157.850439] device hsr_slave_1 entered promiscuous mode [ 157.890976] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.904535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.918648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.926773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.936358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.952651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.959822] team0: Port device team_slave_0 added [ 157.965618] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.972901] team0: Port device team_slave_1 added [ 157.978425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.985827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.993605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.003643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.049454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.058774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.067321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.075462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.085379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.103576] chnl_net:caif_netlink_parms(): no params data found [ 158.118661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.127499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.137059] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.144118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.203743] device hsr_slave_0 entered promiscuous mode [ 158.250403] device hsr_slave_1 entered promiscuous mode [ 158.300970] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.309270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.323580] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.348413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.387153] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.397461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.418947] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.426101] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.434298] device bridge_slave_0 entered promiscuous mode [ 158.441621] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.448430] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.455794] device bridge_slave_1 entered promiscuous mode [ 158.477388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.489150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.500934] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.512341] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.534109] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.545732] team0: Port device team_slave_0 added [ 158.562733] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.573260] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.582359] team0: Port device team_slave_1 added [ 158.589705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.626526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.635540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.646215] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.653435] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.664550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.742328] device hsr_slave_0 entered promiscuous mode [ 158.800588] device hsr_slave_1 entered promiscuous mode [ 158.860743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.870967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.887760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.899256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.908018] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.915741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.924609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.935186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.956772] chnl_net:caif_netlink_parms(): no params data found [ 158.980643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.992393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 07:09:04 executing program 3: [ 159.006288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.017652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.025903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.035265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.043666] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.050160] bridge0: port 2(bridge_slave_1) entered forwarding state 07:09:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 159.058653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.103843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.104906] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.155844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.165084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.184228] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.194486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 07:09:04 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="028b3bb4b89bd9ae") r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 159.208525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.215384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.222646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.231813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.243802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.260649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.281079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.287350] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.298706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.307927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.318007] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.325325] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.333416] device bridge_slave_0 entered promiscuous mode [ 159.340935] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.348968] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.356663] device bridge_slave_1 entered promiscuous mode [ 159.364142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.372816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.381208] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.388016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.395994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.404452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.412799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.422015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.432386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.441174] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.452396] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.465717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.476969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.485727] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.492730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.501300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.509242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.517368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.524553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.533227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.557415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.570437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.579631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.586683] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.595716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.611933] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:09:05 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 07:09:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 159.621466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.631215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.639523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.651339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.662670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.674537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.695292] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.701862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.709543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.718862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.727379] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.734823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.742477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.750856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.759172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.766840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.776926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.807099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.819918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.827616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.836889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.845882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.857282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.866695] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.873784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.888106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.896066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.905555] team0: Port device team_slave_0 added [ 159.912861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 07:09:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0xffffffff00000000) [ 159.925337] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.933586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.946121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.956769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.968642] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.978871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.991087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.998647] team0: Port device team_slave_1 added [ 160.012012] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.022584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.030176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.038038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.050658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.065780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.073737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.090956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.098969] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.109856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.117477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.125591] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.135714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.142724] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.163064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.170464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.178868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.222697] device hsr_slave_0 entered promiscuous mode [ 160.270556] device hsr_slave_1 entered promiscuous mode [ 160.311447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.320566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.329743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.339721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.346938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.357193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.365964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.375446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.384601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.396339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.403208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.415858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.424000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.432260] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.438832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.446324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.455973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.464181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.477545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.485598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.493380] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.499806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.507237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.516456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.525185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.532705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.543635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.557632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.570334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.580094] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.588908] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.600954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 07:09:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0800, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81, 0x0, 0x0, 0x0, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 160.619495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.627991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.641514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.655676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.674147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.688751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.700533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.707872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.717564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.737599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.745980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.759640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.776075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.783493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.794680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.814775] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.830107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.835025] audit: type=1400 audit(1569222546.245:38): avc: denied { mac_admin } for pid=7074 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 160.852297] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.874248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.892307] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.904231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.917153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.926899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.939435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.949171] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.960659] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.975424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.983435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.994406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.002368] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.008708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.016137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.026114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.035719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.044004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.052459] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.058812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.067927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.079374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.091362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.098408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.108855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.116884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.125564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.135669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.143669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.151079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.158668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.169912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.177282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.184983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.196157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.207053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.217589] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.223797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.237020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.247173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.261811] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.273806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.291814] audit: type=1400 audit(1569222546.705:39): avc: denied { create } for pid=7088 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 161.322078] hrtimer: interrupt took 25719 ns 07:09:07 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/16) 07:09:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x4bdfdd6635546710) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 07:09:07 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) 07:09:07 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) setpriority(0x0, r1, 0x6) 07:09:07 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, &(0x7f0000000100)=0x8) 07:09:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) mount$9p_unix(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000a00)='9p\x00', 0x0, &(0x7f0000000c40)={'trans=unix,', {[{@aname={'aname', 0x3d, '-em1)lo@'}}, {@noextend='noextend'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/sg#\x00'}}, {@pcr={'pcr'}}, {@euid_lt={'euid<'}}, {@dont_appraise='dont_appraise'}]}}) 07:09:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreq(r0, 0x0, 0x1600bd80, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x101000, 0x4c) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sync() 07:09:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreq(r0, 0x0, 0x1600bd80, &(0x7f0000000280)={@multicast1, @loopback}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000001c0)={r0, 0x0, 0x6}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) r1 = open(0x0, 0x101000, 0x4c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x100000000, 0x0, 0x28b, r1, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0}, 0x20) sync() [ 162.545176] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 07:09:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r0, r1) 07:09:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x4bdfdd6635546710) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 07:09:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) 07:09:08 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80100) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 07:09:08 executing program 0: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000007ac0)={&(0x7f0000007780)=@xdp, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007800)=""/130, 0x82}, {&(0x7f00000078c0)}, {&(0x7f0000007900)=""/160, 0xa0}], 0x3, &(0x7f0000007a00)=""/135, 0x87}, 0x140) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0xffffff3b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000500)=0x4, 0xffffffffffffffd7) openat$cgroup_ro(r4, &(0x7f0000000340)='pids.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x72, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000d00)={r2, &(0x7f0000000640)="fcd6d933bb181c7614e3021bfa96163c7bd84b8a6722819a4f7c30b75aa2d820ece7ca9e92d2d22387268002036d611e4e261c68f0bccca99b17cad3f9588cf29b63cc17983d8cddc6a675829ade757f26815e", &(0x7f0000000c00)=""/248}, 0x20) socket$kcm(0x29, 0x7, 0x0) r5 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x0, 0xc92, 0x3e}, r5, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 07:09:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="740000002400f3a4748635e200db000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:09:08 executing program 2: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)) mq_notify(r0, &(0x7f0000000140)) 07:09:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 07:09:08 executing program 1: bpf$MAP_CREATE(0xe00000000000000, 0x0, 0x0) 07:09:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0x0) [ 163.389042] audit: type=1400 audit(1569222548.795:40): avc: denied { create } for pid=7207 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.420907] audit: type=1400 audit(1569222548.795:41): avc: denied { write } for pid=7207 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.421323] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 07:09:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0xffffffffffffffd0) 07:09:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 07:09:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd67\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00'/118, 0x0) write$binfmt_misc(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='numa_maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = socket(0x0, 0x80000, 0x2) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000500)=ANY=[@ANYPTR64, @ANYBLOB="4973df0fa0cbd8c2e7893ebacc9fdea9603842d62859"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x10404) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x4000) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000100)=""/118) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) [ 163.470813] audit: type=1400 audit(1569222548.805:42): avc: denied { read } for pid=7207 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.499658] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 07:09:09 executing program 1: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000007ac0)={&(0x7f0000007780)=@xdp, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007800)=""/130, 0x82}, {&(0x7f00000078c0)}, {&(0x7f0000007900)=""/160, 0xa0}], 0x3, &(0x7f0000007a00)=""/135, 0x87}, 0x140) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0xffffff3b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000500)=0x4, 0xffffffffffffffd7) r5 = openat$cgroup_ro(r4, &(0x7f0000000340)='pids.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x72, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000d00)={r2, &(0x7f0000000640)="fcd6d933bb181c7614e3021bfa96163c7bd84b8a6722819a4f7c30b75aa2d820ece7ca9e92d2d22387268002036d611e4e261c68f0bccca99b17cad3f9588cf29b63cc17983d8cddc6a675829ade757f26815e", &(0x7f0000000c00)=""/248}, 0x20) socket$kcm(0x29, 0x7, 0x0) r6 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x0, 0xc92, 0x3e}, r6, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000280)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r2}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) [ 163.609139] audit: type=1804 audit(1569222549.015:43): pid=7224 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir527961472/syzkaller.MsVplq/8/memory.events" dev="sda1" ino=16552 res=1 07:09:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") setsockopt(r0, 0x65, 0x2, 0x0, 0x4) 07:09:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") setsockopt(r0, 0x65, 0x6, 0x0, 0x4) 07:09:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="cc0000001b0009070000000000000000e00000010000000000000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000000000000000000000e1ffffffffffffff0000000000000000000000000000000000000c001000000000000000000050e5fcef4353372430c4ffb2c7e523077a77fb43a8db130520dac6647016cd924b661490467735fdce92cbf198754276b083d8281496"], 0xcc}}, 0x0) 07:09:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") setsockopt(r0, 0x65, 0x5, 0x0, 0x4) 07:09:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") setsockopt(r0, 0x65, 0x4, 0x0, 0x4) [ 163.752218] audit: type=1804 audit(1569222549.165:44): pid=7245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir527961472/syzkaller.MsVplq/8/memory.events" dev="sda1" ino=16552 res=1 07:09:09 executing program 1: socket$inet(0x10, 0x0, 0xc) 07:09:09 executing program 0: syz_open_dev$radio(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x3a, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0xfc000000]}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 07:09:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c483979a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e0900000075"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:09 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000806000108000604000200ac1e0001ffffffffffffac1414000000000100"], 0x0) 07:09:09 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0xffffffffffffffd0) 07:09:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000002c0)) 07:09:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) [ 163.950461] Bearer rejected, not supported in standalone mode 07:09:09 executing program 0: msgget(0x3, 0x15572b89ca7f37a9) 07:09:09 executing program 5: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) 07:09:09 executing program 2: r0 = semget(0x2, 0x3, 0x0) semctl$GETZCNT(r0, 0xcf68c891cc1fd644, 0x7, 0x0) 07:09:09 executing program 2: semget(0x2, 0x3, 0x0) 07:09:09 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0x8, 0xa, 0x0, 0xdac38dfa9a1ff2b7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xed, &(0x7f0000000400)=""/237, 0x40f00, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020029bd7000ffdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000a81be899071e199ee6c26360e36ec4df761171f61afe60d3b6ec045e2ed318c2ec95ec28ef76915bebae4b032e02154b7373384b248755c8ccb87af3f7f0"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 07:09:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 07:09:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) 07:09:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 07:09:09 executing program 0: sync_file_range(0xffffffffffffffff, 0x6, 0xfffffffffffffffd, 0x0) 07:09:09 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000}) r1 = socket(0x11, 0x3, 0x0) dup2(r0, r1) [ 164.314285] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:09:09 executing program 4: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') 07:09:09 executing program 0: semget(0x2, 0x0, 0x0) 07:09:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000000c0), 0x4) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:09:09 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66696c653000ff31a299ca042e37f7b1ad6b3e910c411d6c6aa98d8851fa8a0f45ca76011b873ce0fbd6a900000041cbc3cf740e8a70530000000000002452000000000000010000000098490d077aaf9544666aa81d54b9f85142108e909d7e3b3bb2c0459f6ab0a6da6040"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000700000001000000ac1400aa00000000ffff000000000000737f13e83215eabb0a657ee91763fb3dfb24a0ed9b646d915ca16d56de75c3ccd31a935a96d9663662914454a2466f519b10bf4271d49eb548e87fbe6c836e55b495cfd572459755d970bdaa9ca490b458cf399ee6896b8443e96ff59d2be0ae6069b13c3f799f0fde957c9ca8318ad676f9a53163761c7144399c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) 07:09:09 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x2800}, 0x0, 0x0, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) 07:09:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) [ 164.450291] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 164.467489] syz-executor.5 (7310) used greatest stack depth: 23344 bytes left 07:09:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:09:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000001c0), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) truncate(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:09:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x201) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='sy'], 0x2) 07:09:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:09:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x100000}) 07:09:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountstats\x00') close(r0) 07:09:10 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101006, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_cancel(0x0, 0x0, 0x0) 07:09:10 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000002c0), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:09:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101006, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) 07:09:10 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 07:09:10 executing program 3: r0 = socket(0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 07:09:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000200)={0x0, 0x0, 0x1000, 0xfffffffffffffff7}) 07:09:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)) 07:09:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) setitimer(0x1, &(0x7f0000000300)={{}, {0x77359400}}, 0x0) 07:09:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:09:10 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) io_setup(0xffff, &(0x7f0000000000)) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000280)="c12aa917437d9b72b6b5", 0xa, 0x40, &(0x7f00000002c0)=@l2={0x1f, 0x10000, {0x3, 0x80000000, 0x3, 0x5, 0xffffffffffffff4c, 0x4}, 0xd280, 0x8001}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x4, 0x8, 0x10001, 0x5, 0x0, 0x6aca}, 0xffff}, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3b9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:09:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@hostdata={'hostdata', 0x3d, 'bdev\'trusted,eth1nodev'}}]}) [ 165.482734] device bridge_slave_1 left promiscuous mode [ 165.488746] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.551856] device bridge_slave_0 left promiscuous mode [ 165.566405] bridge0: port 1(bridge_slave_0) entered disabled state 07:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) [ 165.596119] gfs2: invalid mount option: eth1nodev 07:09:11 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00'], 0x0) [ 165.631005] gfs2: can't parse mount arguments 07:09:11 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000400000025cc0238cf", 0x357) 07:09:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) [ 165.669442] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.687583] gfs2: invalid mount option: eth1nodev [ 165.706696] gfs2: can't parse mount arguments 07:09:11 executing program 1: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001380)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000018c0), &(0x7f0000001900)=0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0xc05c6104, 0x0) [ 165.828636] audit: type=1400 audit(1569222551.235:45): avc: denied { write } for pid=7428 comm="syz-executor.0" path="socket:[29105]" dev="sockfs" ino=29105 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 165.828706] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 07:09:11 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x7}], 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) [ 165.902248] sctp: [Deprecated]: syz-executor.1 (pid 7439) Use of int in maxseg socket option. [ 165.902248] Use struct sctp_assoc_value instead [ 165.939171] sctp: [Deprecated]: syz-executor.1 (pid 7439) Use of int in maxseg socket option. [ 165.939171] Use struct sctp_assoc_value instead [ 165.998351] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.023881] device hsr_slave_1 left promiscuous mode [ 166.073937] device hsr_slave_0 left promiscuous mode [ 166.124426] team0 (unregistering): Port device team_slave_1 removed [ 166.147944] team0 (unregistering): Port device team_slave_0 removed [ 166.179223] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 166.245122] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 166.369333] bond0 (unregistering): Released all slaves [ 166.413618] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.434972] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.448642] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.201509] IPVS: ftp: loaded support on port[0] = 21 [ 169.248676] chnl_net:caif_netlink_parms(): no params data found [ 169.282438] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.290407] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.297407] device bridge_slave_0 entered promiscuous mode [ 169.304210] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.310659] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.317682] device bridge_slave_1 entered promiscuous mode [ 169.333531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.342811] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.359062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.366930] team0: Port device team_slave_0 added [ 169.372407] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.379387] team0: Port device team_slave_1 added [ 169.384711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.392014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.443862] device hsr_slave_0 entered promiscuous mode [ 169.480466] device hsr_slave_1 entered promiscuous mode [ 169.520784] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.527737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.540304] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.546766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.553430] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.559781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.585945] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 169.592652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.601560] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.609657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.617452] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.624481] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.634527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.640833] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.648932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.656732] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.663116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.681808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.689424] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.695831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.703767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.711775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.719256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.727616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.737708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.747317] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.753721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.767286] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.776914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.240569] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:09:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x7}], 0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0xc0347c03, &(0x7f00000000c0)) connect$rds(r4, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) 07:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 07:09:16 executing program 0: socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0xff, "5ce07e00bc3d564a259269268f296fc12c7223694fa6aaaf1aedfd32d4d156fb", 0x10, 0x8, 0x9, 0x4, 0x5}) clone(0x4001400, 0x0, &(0x7f0000000080), 0x0, 0x0) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) write(r1, &(0x7f0000000340), 0x41395527) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6, @in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000001c00)=0xfffffffffffffd1c) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000500)={0x2, 0x33, &(0x7f0000000480)="a4bec4daeee438d6fbd2547dd24b65b10a5d9c6ef7e78968873276a973d204830a8c2abe52b08fc27b61124b4c76390d647b8b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x800) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000540)={{0x1000, 0x8001}, 0x12}, 0x10) ioctl(r4, 0x8, &(0x7f0000000280)="ac0207da138542f2bc963fa3e4c200327ad7aec9e95b47c06aecaca9dae3a3de33cb396951220afcacb4a1cab6a5bb3fdbd72b9a247d250b71e40a1aeb0e14a0c694c454ef664bff7dae696dfaaa5f32c55d6b384a413a7b1b8b8fa150dd1a1569239e8ab094f620505b083e4535ec51f865febdb82113f8c2be234164370c8b7343f7a9ee0912cddd0201613bf85fa7ad8350c845ab96dd71ff2d2917bb608d52e37066c8ebc50ab215f12fbbe9cf5d3fe3c3c139d4e08d1769dd61599577de6abdb3403316bc5dcc7ce022d7deaeee719342913eb088ddb126d111649cf0912361ea2b73bb9ed23d92c6") sysinfo(&(0x7f0000000400)=""/87) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x972b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001540)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000013c0)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0xa, {0x2, 0x4e23, @multicast2}, 'veth0_to_bridge\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) mount(&(0x7f0000001980)=ANY=[@ANYBLOB="2f6465d21802b1"], &(0x7f00000019c0)='./file0\x00', &(0x7f0000001a40)='hostfs\x00', 0x40000, &(0x7f0000001a80)='veth0_to_bridge\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000001340)={r2, 0xfffffffffffffff9}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001580)) r3 = socket$inet6(0xa, 0x5, 0x0) getrandom(&(0x7f0000000240)=""/4096, 0x1000, 0x3) fcntl$getownex(r1, 0x10, &(0x7f00000012c0)={0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001600)) getresuid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000001240)) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={r4, r5, r6}, 0xc) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) getresgid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001380)={0x80000001, 0x0, 0x4, 0x3f, 0xd, 0x355, 0x19, 0x5, 0x6, 0x6}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001ac0)={'bridge_slave_1\x00', &(0x7f0000001b40)=ANY=[@ANYBLOB="98c83275e915972e951470d6781d97fdbec9a8"]}) listen(r3, 0x1d7) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000018c0), &(0x7f0000001900)=0x4) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fgetxattr(r7, &(0x7f0000002740)=@known='com.apple.system.Security\x00', 0x0, 0x0) recvmsg(r7, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001a00)={&(0x7f0000001500)=@in6={0xa, 0x4e24, 0x8000, @empty, 0x6}, 0x1c, &(0x7f0000001880)=[{0x0}, {&(0x7f0000001740)="478c84283f53c47ba75dd6633f697f5cf1fe0d1114e8b988f362e6b7e452f4b86dc877834a6b099ed84d943628823371bc95937cb17be3b2fde12621b1d79030523bca78c229", 0x46}, {&(0x7f0000001c00)="c1081edef9794251b6fbceedd745638e2d3f86cb86980a7aedd93ff14520012b42ff6cb60dea0db7564ed445d97dd2318d7b5a2e142b55076449f429dfca2102e7d1e126fc7a614a4234b6326e0b113f8a11e8436713a1c4a0a4ba8652374f28e373dd14eb6c233024f29938e84e2a21feb2ec581eb5f3350e87dfee52a3c5482dcfd5eff46943eba19858c5c50dd672049234e7a4136112f695356719a522f15c30c3580586", 0xa6}], 0x3, &(0x7f0000001cc0)=ANY=[], 0x0, 0x4000000}, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001940), 0x4) r8 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000001b80)) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0xc05c6104, &(0x7f0000000000)) 07:09:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x7}], 0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0xc0347c03, &(0x7f00000000c0)) connect$rds(r1, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x100005) 07:09:16 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{0xffffffffffffff80}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x22) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x4) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20000) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r5) ptrace$setregs(0xf, r5, 0x0, &(0x7f0000000040)="19495ff17d") 07:09:16 executing program 3: socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0xff, "5ce07e00bc3d564a259269268f296fc12c7223694fa6aaaf1aedfd32d4d156fb", 0x10, 0x8, 0x9, 0x4, 0x5}) clone(0x4001400, 0x0, &(0x7f0000000080), 0x0, 0x0) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) write(r1, &(0x7f0000000340), 0x41395527) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6, @in=@initdev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000001c00)=0xfffffffffffffd1c) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000500)={0x2, 0x33, &(0x7f0000000480)="a4bec4daeee438d6fbd2547dd24b65b10a5d9c6ef7e78968873276a973d204830a8c2abe52b08fc27b61124b4c76390d647b8b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x800) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000540)={{0x1000, 0x8001}, 0x12}, 0x10) ioctl(r4, 0x8, &(0x7f0000000280)="ac0207da138542f2bc963fa3e4c200327ad7aec9e95b47c06aecaca9dae3a3de33cb396951220afcacb4a1cab6a5bb3fdbd72b9a247d250b71e40a1aeb0e14a0c694c454ef664bff7dae696dfaaa5f32c55d6b384a413a7b1b8b8fa150dd1a1569239e8ab094f620505b083e4535ec51f865febdb82113f8c2be234164370c8b7343f7a9ee0912cddd0201613bf85fa7ad8350c845ab96dd71ff2d2917bb608d52e37066c8ebc50ab215f12fbbe9cf5d3fe3c3c139d4e08d1769dd61599577de6abdb3403316bc5dcc7ce022d7deaeee719342913eb088ddb126d111649cf0912361ea2b73bb9ed23d92c6") vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 171.050758] sctp: [Deprecated]: syz-executor.2 (pid 7478) Use of int in maxseg socket option. [ 171.050758] Use struct sctp_assoc_value instead [ 171.156174] sctp: [Deprecated]: syz-executor.2 (pid 7497) Use of int in maxseg socket option. [ 171.156174] Use struct sctp_assoc_value instead 07:09:16 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) lstat(&(0x7f0000000340)='./file0\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) msgget$private(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) setreuid(0x0, r0) stat(0x0, &(0x7f00000004c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0xf, 0x1}, 0x14) getresuid(&(0x7f0000000540), 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x600000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000880)={0xeb4, {{0x2, 0x4e22, @dev}}, {{0x2, 0x4e22, @loopback}}}, 0x108) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x20, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x101}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4eb}}], [{@smackfsdef={'smackfsdef', 0x3d, 'nodevuser'}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x24}}, {@uid_lt={'uid<'}}]}}) [ 171.372159] audit: type=1804 audit(1569222556.785:46): pid=7506 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir168039803/syzkaller.A2Bjol/20/file0/bus" dev="ramfs" ino=28176 res=1 07:09:16 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setfsuid(0x0) msgget$private(0x0, 0x417) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000e40)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vsock(0xffffffffffffff9c, 0x0, 0x600000, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x600000, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=r0, @ANYBLOB, @ANYBLOB]) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x2700}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@smackfsdef={'smackfsdef', 0x3d, 'nodevuser'}}, {@uid_lt={'uid<'}}, {@obj_role={'obj_role', 0x3d, 'sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 07:09:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x7}], 0x2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0xc0347c03, &(0x7f00000000c0)) connect$rds(r1, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x100005) 07:09:17 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) 07:09:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='D'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:09:17 executing program 3: 07:09:17 executing program 2: 07:09:17 executing program 3: 07:09:17 executing program 1: 07:09:17 executing program 5: 07:09:17 executing program 3: 07:09:17 executing program 3: 07:09:17 executing program 1: 07:09:17 executing program 1: 07:09:18 executing program 4: 07:09:18 executing program 2: 07:09:18 executing program 5: 07:09:18 executing program 3: 07:09:18 executing program 0: 07:09:18 executing program 1: 07:09:18 executing program 3: 07:09:18 executing program 1: 07:09:18 executing program 2: 07:09:18 executing program 0: 07:09:18 executing program 5: 07:09:18 executing program 3: 07:09:18 executing program 4: 07:09:18 executing program 1: 07:09:18 executing program 5: 07:09:18 executing program 2: 07:09:18 executing program 3: 07:09:18 executing program 0: 07:09:18 executing program 1: 07:09:18 executing program 5: 07:09:18 executing program 3: 07:09:18 executing program 0: 07:09:18 executing program 2: 07:09:18 executing program 1: 07:09:18 executing program 4: 07:09:18 executing program 2: 07:09:18 executing program 0: 07:09:18 executing program 3: 07:09:18 executing program 1: 07:09:18 executing program 5: 07:09:18 executing program 5: 07:09:18 executing program 0: 07:09:18 executing program 3: 07:09:18 executing program 2: 07:09:18 executing program 1: 07:09:18 executing program 0: 07:09:18 executing program 4: 07:09:18 executing program 3: 07:09:18 executing program 1: 07:09:18 executing program 5: 07:09:18 executing program 0: 07:09:18 executing program 2: 07:09:18 executing program 1: 07:09:18 executing program 3: 07:09:18 executing program 5: 07:09:18 executing program 2: 07:09:18 executing program 0: 07:09:18 executing program 1: 07:09:19 executing program 4: 07:09:19 executing program 5: 07:09:19 executing program 0: 07:09:19 executing program 2: 07:09:19 executing program 3: 07:09:19 executing program 1: 07:09:19 executing program 0: 07:09:19 executing program 2: 07:09:19 executing program 3: 07:09:19 executing program 1: 07:09:19 executing program 5: 07:09:19 executing program 0: 07:09:19 executing program 4: 07:09:19 executing program 2: 07:09:19 executing program 1: 07:09:19 executing program 3: 07:09:19 executing program 5: 07:09:19 executing program 0: 07:09:19 executing program 2: 07:09:19 executing program 1: 07:09:19 executing program 5: 07:09:19 executing program 0: 07:09:19 executing program 3: 07:09:19 executing program 1: 07:09:19 executing program 4: 07:09:19 executing program 2: 07:09:19 executing program 5: 07:09:19 executing program 0: 07:09:19 executing program 3: 07:09:19 executing program 1: 07:09:19 executing program 3: 07:09:19 executing program 2: 07:09:19 executing program 0: 07:09:19 executing program 1: 07:09:19 executing program 5: 07:09:19 executing program 2: 07:09:19 executing program 4: 07:09:19 executing program 0: 07:09:19 executing program 3: 07:09:19 executing program 5: 07:09:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00008a3ec73a906c"], 0x250}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:09:19 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xd) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x1, 0x0, @empty}, 0xfffffcd5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x0, 0x4}, 0x20) 07:09:19 executing program 0: 07:09:19 executing program 3: 07:09:19 executing program 5: 07:09:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000000)=[{}, {0x1}], 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/212) 07:09:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) lstat(&(0x7f0000000380)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 174.488070] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 07:09:19 executing program 0: perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81, 0x0, 0x0, 0x0, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 174.545632] rdma_op ffff8880538fda18 conn xmit_rdma (null) 07:09:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 07:09:20 executing program 2: 07:09:20 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='security.selinux\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) flistxattr(r2, &(0x7f0000000580)=""/128, 0x80) 07:09:20 executing program 3: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) [ 174.618490] audit: type=1400 audit(1569222560.025:48): avc: denied { wake_alarm } for pid=7800 comm="syz-executor.5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:09:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x991e}, 0xc) 07:09:20 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000000)='./file0\x00', r8}, 0x10) openat$cgroup_ro(r5, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r9 = openat$cgroup_subtree(r7, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)={[{0x2d, 'pids'}]}, 0x6) 07:09:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380)="c2", &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100)='\b'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280)="eb", &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000002c0)="1f", &(0x7f00000003c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000003c0), &(0x7f00000004c0)}, 0x20) 07:09:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20321798c481a14337b6d46eb9892153dc9449901bfe9b0700000000000000943fcb2b000000000000994e3690c53ebf10e9615a9d6800aa0f"], 0x1}}, 0x0) clone(0x1000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:09:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272133483bbf2df4849c6faf88a21befecf610000fffffffffffffff7ffffff00000000000000250000000000000000001300", "141f2b09000000000000002850c94200ffff0000230000000000000200", "be92e5f7bb45fa17a4a109ff1f48b823eb000000000000004f6f0000370600ce"}) 07:09:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}}, 0x0) 07:09:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, "091b45afc971bfa622c263362feda91bd7c2c29f5d3ebbb4ab7c820548944e55"}) 07:09:20 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[@assoc={0x18}, @op={0x18}], 0x30}, 0x0) 07:09:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8}}, @TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f}}]}}]}, 0x45c}}, 0x0) 07:09:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 174.856322] ptrace attach of "/root/syz-executor.1"[7836] was attempted by "/root/syz-executor.1"[7838] 07:09:20 executing program 3: open(0x0, 0x40000141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x50) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000009cfaffffffffffff010000000000000003000000000000000000000000000000800000000000000000000100000000000000000000000000000000080000000000000000000000000000000000000000784d3e7d00000000faffffffffffffff0000000001008d030000000000000095222175224acc3100002000000000000000000000000000000000000000000000000000000000ffffff0ed55bc3f7fc988c"]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) 07:09:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000580)="14b61604e00877ef81f27022c8dd99492813f42566696db570465934bef244f22082cb409f1e24941622feb65484e78dd371abc7c5afad990e1ef191e28655ea31f2286704079363cace982cc5a1d09258f667a5b33912e3cdd5984e23d115e826d190aaf994d1210ac6a04011d9a555f4094fa4a3fc3a71aa0da99a2813359cc1384e636cbf3974ad4a4491879bdd480ea8b833b26b91b4f2f1df23a2bc23128c9e3816b7"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:09:20 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000007ac0)={&(0x7f0000007780)=@xdp, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007800)=""/130, 0x82}, {&(0x7f00000078c0)}, {&(0x7f0000007900)=""/160, 0xa0}], 0x3, &(0x7f0000007a00)=""/135, 0x87}, 0x140) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0xffffff3b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000500)=0x4, 0xffffffffffffffd7) openat$cgroup_ro(r4, &(0x7f0000000340)='pids.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x72, &(0x7f0000000780)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de26f928ad3035cd88c75cb3ef0892fdff3fe283071a37ce106bb1cf7fc30c9c8bda2ef9cd489ad4750a8e308921078f886c7c1315729b34f8ced91549c4dbcd026ff7cf02901671beee07659cd458ad168e023e97537c91071797507107d3001911145e1f676a080000000000000072c2e72dbb079ee600b4835d6c99d4525ccde1fc9530490804000000cb875c20698066d27d53e1bf6339066bc77548c64428e6bf32b6828d9b5c981e5f4e20ae903650d12c43c182e7458c04b5e113a7170b2d7800000000eb97308b22273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e5f951c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb1566c132b82a02e508a3147afefe5a2dbbd98e35ddbc4bcf2cbb8ae6f9a8bb9d9f3d400004593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfef71da7a4d866766433dc5ed3d7ebf77dc6a44bab6430d945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f1856f82c083eb795030906b269539512e51084796546c49843fabc5364076d8ce84c66c6739b1f4664f763dd4f0ad6c97457b33d6b9766b1c3aeac6419ff4878e03b67a4f67117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe77e74343c8306f4d752d49add67e0c611a33ff070000000000002a4a2a1d279536d0cea0714f1374b403609ed964c8a5ef251c7fd92d604d4a9e57eb3fcbe34a0900f85951f1ea8ed53b7725d9dea0af20b0414eb77ee48768427d1ca4d1158bbb0db84bc8be64d839de5a7a499aa3de2f82dcf9409b17dabff986016941fb86b2265cb0d8252072779756db4649003fad7cc1a0026d30e3daf6e85b7711d7ea4d80f7b032a3025d60065d0000000000000000000000000000002580f8f544d4e167b3a0e469bbf5de438cdaabcdebfb2614451181c1760570cb02eeb86a1936be3e243b9c411d1f9aef6f48ee86b55380ffce569e0f9a36a1e14ba319be6d3c4c9ec931cdfd4e42f0dbc05a8ed5fbcbad7ca7da2a9bc867e61c657038bc97d3b2604b5d326031d7a212f983627ec16514df881ccb306f932bd5be08d18ab22f1c5100000000000000000000000000007346e5bacf9d5c46a063a731a6041f49d75c94a29ea49fe9b3259dab1a336a94424a841de13f1a648c9a39cd9538fd8b7e9b200000000000000000bc8fc6f41fd5321276263e5b5c6929161a0b246e815aa08b7f225839b1ffd2fbb56d4061d95b12b718d1a1db10fa9a90493311c983e35bb0ec17da92f13369d94c2a76c9e79aa032bd95487441d5383bab259a0574c69e2ada17cb5acd33ef2d4a219a9728fc158914ef46268b567edaee9d026174144c410b78f0ca08cc840fd9fd636abe741269208419fc9ab2f024ad90ae44332ad15462c7331a43d7418a1b7bd1f007224b3d5bcf8215735c9063792861cc84e99d3e8c8ea887a48aec0d508300e740718de5ba0abae6545c45"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000d00)={r2, &(0x7f0000000640)="fcd6d933bb181c7614e3021bfa96163c7bd84b8a6722819a4f7c30b75aa2d820ece7ca9e92d2d22387268002036d611e4e261c68f0bccca99b17cad3f9588cf29b63cc17983d8cddc6a675829ade757f26815e", &(0x7f0000000c00)=""/248}, 0x20) socket$kcm(0x29, 0x7, 0x0) getpid() sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 07:09:20 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) 07:09:20 executing program 4: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000007ac0)={&(0x7f0000007780)=@xdp, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007800)=""/130, 0x82}, {&(0x7f00000078c0)}, {&(0x7f0000007900)=""/160, 0xa0}], 0x3, &(0x7f0000007a00)=""/135, 0x87}, 0x140) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0xffffff3b) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 07:09:20 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpriority(0x1, r1, 0x6) 07:09:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) sendfile(r4, r4, 0x0, 0x2008000fffffffe) 07:09:20 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="028b3bb4b89bd9ae838334916d04a7c2") r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 175.923956] audit: type=1804 audit(1569222561.335:50): pid=7865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir164567909/syzkaller.JtJhRk/46/bus" dev="sda1" ino=16614 res=1 07:09:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40830, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmoRe'}, 0x2c, {'user\x87id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@seclabel='seclabel'}]}}) 07:09:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, 0x125, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='veth1\x00'}) 07:09:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) close(0xffffffffffffffff) 07:09:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x50) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000009cfaffffffffffff010000000000000003000000000000000000000000000000800000000000000000000100000000000000000000000000000000080000000000000000000000000000000000000000784d3e7d00000000faffffffffffffff0000000001008d030000000000000095222175224acc3100002000000000000000000000000000000000000000000000000000000000ffffff0ed55bc3f7fc988c"]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000000180)) 07:09:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) [ 175.954834] audit: type=1804 audit(1569222561.365:51): pid=7865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir164567909/syzkaller.JtJhRk/46/bus" dev="sda1" ino=16614 res=1 07:09:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:09:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x3) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) truncate(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) 07:09:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 176.079316] audit: type=1804 audit(1569222561.485:52): pid=7924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir168039803/syzkaller.A2Bjol/47/bus" dev="sda1" ino=16632 res=1 07:09:21 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000001c, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x0, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) 07:09:21 executing program 1: socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000180)={0xff, "5ce07e00bc3d564a259269268f296fc12c7223694fa6aaaf1aedfd32d4d156fb", 0x10, 0x8, 0x9, 0x4, 0x5}) clone(0x4001400, 0x0, &(0x7f0000000080), 0x0, 0x0) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) write(r1, &(0x7f0000000340), 0x41395527) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x800) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000540)={{0x1000, 0x8001}, 0x12}, 0x10) ioctl(r3, 0x8, &(0x7f0000000280)="ac0207da138542f2bc963fa3e4c200327ad7aec9e95b47c06aecaca9dae3a3de33cb396951220afcacb4a1cab6a5bb3fdbd72b9a247d250b71e40a1aeb0e14a0c694c454ef664bff7dae696dfaaa5f32c55d6b384a413a7b1b8b8fa150dd1a1569239e8ab094f620505b083e4535ec51f865febdb82113f8c2be234164370c8b7343f7a9ee0912cddd0201613bf85fa7ad8350c845ab96dd71ff2d2917bb608d52e37066c8ebc50ab215f12fbbe9cf5d3fe3c3c139d4e08d1769dd61599577de6abdb3403316bc5dcc7ce022d7deaeee719342913eb088ddb126d111649cf0912361ea2b73bb9ed23d92c6") vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 176.475220] devpts: called with bogus options 07:09:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") prlimit64(0x0, 0xc32776f83002c8bb, 0x0, 0x0) 07:09:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountstats\x00') lseek(r0, 0x0, 0x1) 07:09:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff2b}]) [ 177.161417] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 0, id = 0 [ 177.188806] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 07:09:22 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) symlink(0x0, &(0x7f0000000100)='./file1/file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) [ 177.237659] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 177.287897] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.318317] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000001c0)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c243e360fc7bd511d7b21660f3834860a000000c4c291ac7c2c003e3e0f79970c00000066baf80cb8caae098cef66bafc0cecc6f84c0f32c4e1795b890a3e3ac1", 0x62}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:22 executing program 2: [ 177.353359] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.390712] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:22 executing program 4: 07:09:22 executing program 2: [ 177.462693] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:22 executing program 2: [ 177.534287] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.586743] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.613126] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:23 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, 0x0) 07:09:23 executing program 4: 07:09:23 executing program 0: setreuid(0x0, 0xee00) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) 07:09:23 executing program 2: 07:09:23 executing program 1: 07:09:23 executing program 0: 07:09:23 executing program 3: 07:09:23 executing program 1: 07:09:23 executing program 2: 07:09:23 executing program 4: 07:09:23 executing program 0: 07:09:23 executing program 1: 07:09:24 executing program 5: 07:09:24 executing program 2: 07:09:24 executing program 1: 07:09:24 executing program 3: 07:09:24 executing program 4: 07:09:24 executing program 0: 07:09:24 executing program 1: 07:09:24 executing program 2: 07:09:24 executing program 3: 07:09:24 executing program 1: 07:09:24 executing program 0: 07:09:24 executing program 5: 07:09:24 executing program 4: 07:09:24 executing program 1: 07:09:24 executing program 3: 07:09:24 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f00000001c0)) 07:09:24 executing program 5: 07:09:24 executing program 3: 07:09:24 executing program 2: 07:09:24 executing program 5: 07:09:24 executing program 3: 07:09:24 executing program 1: 07:09:24 executing program 0: 07:09:24 executing program 2: 07:09:24 executing program 5: 07:09:24 executing program 3: 07:09:24 executing program 4: 07:09:24 executing program 1: 07:09:24 executing program 3: 07:09:24 executing program 2: 07:09:24 executing program 1: 07:09:24 executing program 5: 07:09:24 executing program 5: 07:09:24 executing program 0: 07:09:24 executing program 1: 07:09:24 executing program 3: 07:09:24 executing program 5: 07:09:24 executing program 4: 07:09:24 executing program 2: 07:09:24 executing program 3: 07:09:24 executing program 5: 07:09:24 executing program 1: 07:09:24 executing program 3: 07:09:24 executing program 1: 07:09:24 executing program 2: 07:09:24 executing program 0: 07:09:24 executing program 5: 07:09:24 executing program 3: 07:09:24 executing program 1: 07:09:25 executing program 4: 07:09:25 executing program 2: 07:09:25 executing program 5: 07:09:25 executing program 3: 07:09:25 executing program 1: 07:09:25 executing program 2: 07:09:25 executing program 5: 07:09:25 executing program 3: 07:09:25 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f0000000580)="dd", 0x1) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 07:09:25 executing program 1: 07:09:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="280000000200"/15], 0xf) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:25 executing program 1: 07:09:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(0xffffffffffffffff) close(r0) 07:09:25 executing program 5: 07:09:25 executing program 3: 07:09:25 executing program 1: open(0x0, 0x40000141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80205) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000009cfaffffffffffff0100000000000000030000000000000000000000000000008000000000000000000001000000000000000000000000000000000800"/85]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000000180)) [ 179.873008] audit: type=1804 audit(1569222565.275:54): pid=8200 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir527961472/syzkaller.MsVplq/65/bus" dev="sda1" ino=16656 res=1 07:09:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x1, 0x869395ccf929f810, 0x0) [ 179.926790] ================================================================== [ 179.934435] BUG: KASAN: null-ptr-deref in kvm_write_guest_virt_system+0x64/0x90 [ 179.941922] Write of size 24 at addr (null) by task syz-executor.2/8198 [ 179.949548] [ 179.951181] CPU: 1 PID: 8198 Comm: syz-executor.2 Not tainted 4.14.146 #0 [ 179.951192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.951196] Call Trace: [ 179.951213] dump_stack+0x138/0x197 07:09:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000380)=0x20) [ 179.951226] ? vprintk_func+0x65/0x159 [ 179.951244] ? kvm_write_guest_virt_system+0x64/0x90 [ 179.951253] kasan_report.cold+0x127/0x2af [ 179.951265] check_memory_region+0x123/0x190 [ 179.951274] memset+0x24/0x40 [ 179.951284] kvm_write_guest_virt_system+0x64/0x90 [ 179.951296] handle_vmread+0x548/0x730 [ 179.951306] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 179.951319] ? __lock_is_held+0xb6/0x140 [ 179.951331] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 179.951340] ? vmx_deliver_posted_interrupt+0x340/0x340 07:09:25 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0x8, 0xa, 0x0, 0xdac38dfa9a1ff2b7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xed, &(0x7f0000000400)=""/237, 0x40f00, 0x2, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="020029bd7000ffdbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000a81be899071e199ee6c26360e36ec4df761171f61afe60d3b6ec045e2ed318c2ec95ec28ef76915bebae4b032e02154b7373384b248755c8ccb87af3f7f0"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8080) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 179.951349] vmx_handle_exit+0x20d/0x1330 [ 179.951356] ? vcpu_enter_guest+0xd2d/0x5210 [ 179.951367] vcpu_enter_guest+0xf28/0x5210 [ 179.951374] ? save_trace+0x290/0x290 [ 179.951385] ? find_held_lock+0x130/0x130 [ 179.970419] ? emulator_read_emulated+0x50/0x50 [ 179.970431] ? lock_acquire+0x16f/0x430 [ 179.970443] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 179.970456] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 179.970464] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 179.970479] kvm_vcpu_ioctl+0x401/0xd10 [ 179.970489] ? kvm_vcpu_block+0xbb0/0xbb0 [ 179.970498] ? trace_hardirqs_on+0x10/0x10 [ 179.970510] ? __might_fault+0x110/0x1d0 [ 179.970521] ? save_trace+0x290/0x290 [ 179.978564] kobject: 'loop4' (ffff8880a4b24aa0): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 179.983111] ? __might_fault+0x110/0x1d0 [ 179.983122] ? __fget+0x210/0x370 [ 179.983135] ? find_held_lock+0x35/0x130 [ 179.983145] ? __fget+0x210/0x370 [ 179.983158] ? kvm_vcpu_block+0xbb0/0xbb0 [ 179.983167] do_vfs_ioctl+0x7ae/0x1060 [ 179.983179] ? selinux_file_mprotect+0x5d0/0x5d0 [ 179.983186] ? lock_downgrade+0x6e0/0x6e0 [ 179.983195] ? ioctl_preallocate+0x1c0/0x1c0 [ 179.983204] ? __fget+0x237/0x370 [ 179.983220] ? security_file_ioctl+0x89/0xb0 [ 179.983231] SyS_ioctl+0x8f/0xc0 [ 179.983239] ? do_vfs_ioctl+0x1060/0x1060 [ 179.983252] do_syscall_64+0x1e8/0x640 [ 179.983260] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 179.983276] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 179.997514] kobject: 'loop5' (ffff8880a4b2cb20): kobject_uevent_env [ 180.000098] RIP: 0033:0x459a09 [ 180.000104] RSP: 002b:00007f5dcdd26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 180.000115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 180.000120] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 180.000126] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 180.000132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5dcdd276d4 [ 180.000138] R13: 00000000004c2da0 R14: 00000000004d65c0 R15: 00000000ffffffff [ 180.000156] ================================================================== [ 180.000159] Disabling lock debugging due to kernel taint [ 180.012202] audit: type=1804 audit(1569222565.285:55): pid=8200 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir527961472/syzkaller.MsVplq/65/bus" dev="sda1" ino=16656 res=1 [ 180.062829] kobject: 'loop5' (ffff8880a4b2cb20): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 180.065507] Kernel panic - not syncing: panic_on_warn set ... [ 180.065507] [ 180.274524] CPU: 1 PID: 8198 Comm: syz-executor.2 Tainted: G B 4.14.146 #0 [ 180.282732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.292475] Call Trace: [ 180.295061] dump_stack+0x138/0x197 [ 180.298672] ? kvm_write_guest_virt_system+0x64/0x90 [ 180.303844] panic+0x1f2/0x426 [ 180.307021] ? add_taint.cold+0x16/0x16 [ 180.310977] ? ___preempt_schedule+0x16/0x18 [ 180.315370] kasan_end_report+0x47/0x4f [ 180.320047] kasan_report.cold+0x130/0x2af [ 180.324457] check_memory_region+0x123/0x190 [ 180.329808] memset+0x24/0x40 [ 180.332898] kvm_write_guest_virt_system+0x64/0x90 [ 180.337815] handle_vmread+0x548/0x730 [ 180.341688] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 180.347036] ? __lock_is_held+0xb6/0x140 [ 180.351086] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 180.356607] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 180.362259] vmx_handle_exit+0x20d/0x1330 [ 180.366410] ? vcpu_enter_guest+0xd2d/0x5210 [ 180.370801] vcpu_enter_guest+0xf28/0x5210 [ 180.375020] ? save_trace+0x290/0x290 [ 180.378802] ? find_held_lock+0x130/0x130 [ 180.382945] ? emulator_read_emulated+0x50/0x50 [ 180.387694] ? lock_acquire+0x16f/0x430 [ 180.391654] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 180.397088] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 180.401916] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 180.406920] kvm_vcpu_ioctl+0x401/0xd10 [ 180.410885] ? kvm_vcpu_block+0xbb0/0xbb0 [ 180.415014] ? trace_hardirqs_on+0x10/0x10 [ 180.419233] ? __might_fault+0x110/0x1d0 [ 180.423297] ? save_trace+0x290/0x290 [ 180.427083] ? __might_fault+0x110/0x1d0 [ 180.431125] ? __fget+0x210/0x370 [ 180.434559] ? find_held_lock+0x35/0x130 [ 180.438601] ? __fget+0x210/0x370 [ 180.442048] ? kvm_vcpu_block+0xbb0/0xbb0 [ 180.446180] do_vfs_ioctl+0x7ae/0x1060 [ 180.450048] ? selinux_file_mprotect+0x5d0/0x5d0 [ 180.454789] ? lock_downgrade+0x6e0/0x6e0 [ 180.458926] ? ioctl_preallocate+0x1c0/0x1c0 [ 180.463319] ? __fget+0x237/0x370 [ 180.466758] ? security_file_ioctl+0x89/0xb0 [ 180.471151] SyS_ioctl+0x8f/0xc0 [ 180.474498] ? do_vfs_ioctl+0x1060/0x1060 [ 180.478716] do_syscall_64+0x1e8/0x640 [ 180.482587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 180.487414] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 180.492585] RIP: 0033:0x459a09 [ 180.495770] RSP: 002b:00007f5dcdd26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 180.503469] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 180.510717] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 180.518156] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 180.525527] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5dcdd276d4 [ 180.532786] R13: 00000000004c2da0 R14: 00000000004d65c0 R15: 00000000ffffffff [ 180.542082] Kernel Offset: disabled [ 180.545718] Rebooting in 86400 seconds..