Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok [ 37.445847] audit: type=1800 audit(1574473932.965:33): pid=7252 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 8[?25h[?0c. [....] Starting OpenBSD Secure Sh[ 37.470902] audit: type=1800 audit(1574473932.965:34): pid=7252 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 ell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.690310] audit: type=1400 audit(1574473938.205:35): avc: denied { map } for pid=7425 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.21' (ECDSA) to the list of known hosts. 2019/11/23 01:52:24 fuzzer started [ 49.434955] audit: type=1400 audit(1574473944.955:36): avc: denied { map } for pid=7434 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/11/23 01:52:26 dialing manager at 10.128.0.105:33897 2019/11/23 01:52:26 syscalls: 2545 2019/11/23 01:52:26 code coverage: enabled 2019/11/23 01:52:26 comparison tracing: enabled 2019/11/23 01:52:26 extra coverage: extra coverage is not supported by the kernel 2019/11/23 01:52:26 setuid sandbox: enabled 2019/11/23 01:52:26 namespace sandbox: enabled 2019/11/23 01:52:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/23 01:52:26 fault injection: enabled 2019/11/23 01:52:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/23 01:52:26 net packet injection: enabled 2019/11/23 01:52:26 net device setup: enabled 2019/11/23 01:52:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/23 01:52:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:55:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 242.684566] audit: type=1400 audit(1574474138.205:37): avc: denied { map } for pid=7452 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=126 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 242.768201] IPVS: ftp: loaded support on port[0] = 21 [ 242.868498] chnl_net:caif_netlink_parms(): no params data found 01:55:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001e40)=[{&(0x7f0000000940)=""/246, 0xf6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xa23b, 0x0, 0x0, 0x800e00541) shutdown(r1, 0x0) [ 242.915122] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.922833] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.932129] device bridge_slave_0 entered promiscuous mode [ 242.950981] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.972287] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.981416] device bridge_slave_1 entered promiscuous mode [ 243.025759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.035484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.057794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 01:55:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x21, 0x0, 0x0) [ 243.072882] team0: Port device team_slave_0 added [ 243.085490] IPVS: ftp: loaded support on port[0] = 21 [ 243.092197] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.099607] team0: Port device team_slave_1 added [ 243.105371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.113199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.184257] device hsr_slave_0 entered promiscuous mode [ 243.221518] device hsr_slave_1 entered promiscuous mode [ 243.262330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.269655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.286879] audit: type=1400 audit(1574474138.805:38): avc: denied { create } for pid=7453 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 243.322884] IPVS: ftp: loaded support on port[0] = 21 [ 243.338434] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.344933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.351819] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.358182] bridge0: port 1(bridge_slave_0) entered forwarding state 01:55:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 243.361261] audit: type=1400 audit(1574474138.835:39): avc: denied { write } for pid=7453 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 243.408884] audit: type=1400 audit(1574474138.835:40): avc: denied { read } for pid=7453 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 243.617211] IPVS: ftp: loaded support on port[0] = 21 [ 243.622982] chnl_net:caif_netlink_parms(): no params data found [ 243.666664] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 243.675066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.686410] chnl_net:caif_netlink_parms(): no params data found 01:55:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.742708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.799055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.822866] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.834596] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.855499] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.876615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.883141] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.889306] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.896368] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.904336] device bridge_slave_0 entered promiscuous mode [ 243.912155] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.918519] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.925913] device bridge_slave_1 entered promiscuous mode [ 243.933354] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.939726] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.949989] device bridge_slave_0 entered promiscuous mode [ 243.964015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.977062] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.987568] IPVS: ftp: loaded support on port[0] = 21 [ 243.992978] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.000286] device bridge_slave_1 entered promiscuous mode [ 244.011097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.021920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.029607] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.036021] bridge0: port 1(bridge_slave_0) entered forwarding state 01:55:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001e40)=[{&(0x7f0000000940)=""/246, 0xf6}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xa23b, 0x0, 0x0, 0x800e00541) shutdown(r1, 0x0) [ 244.070043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.109316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.136631] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.161364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.170517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.181039] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.187451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.197615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.207342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.221161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.237423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.274214] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.281777] team0: Port device team_slave_0 added [ 244.287692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.295027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.302534] team0: Port device team_slave_0 added [ 244.307559] chnl_net:caif_netlink_parms(): no params data found [ 244.322668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.330822] IPVS: ftp: loaded support on port[0] = 21 [ 244.339323] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.347512] team0: Port device team_slave_1 added [ 244.355304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.362924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.370072] team0: Port device team_slave_1 added [ 244.377076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.386650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.405676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.413876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.421817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.428856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.440979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.460110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.474628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.483159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.533703] device hsr_slave_0 entered promiscuous mode [ 244.591589] device hsr_slave_1 entered promiscuous mode [ 244.684032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.696719] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.754104] device hsr_slave_0 entered promiscuous mode [ 244.821467] device hsr_slave_1 entered promiscuous mode [ 244.863884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.874087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.881636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.892537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.911122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.929479] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.936712] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.944529] device bridge_slave_0 entered promiscuous mode [ 244.951073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.960327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.967870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.977371] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.983578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.993453] chnl_net:caif_netlink_parms(): no params data found [ 245.004250] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.010603] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.018407] device bridge_slave_1 entered promiscuous mode [ 245.037461] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.047416] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.093616] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.102072] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.118089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.126888] team0: Port device team_slave_0 added [ 245.138831] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.146589] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.154085] device bridge_slave_0 entered promiscuous mode [ 245.161013] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.168195] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.175272] device bridge_slave_1 entered promiscuous mode [ 245.183675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.190915] team0: Port device team_slave_1 added [ 245.197012] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.204258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.215539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.236139] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.265673] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.275194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.282003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.295902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.311501] audit: type=1400 audit(1574474140.825:41): avc: denied { associate } for pid=7453 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 245.364293] device hsr_slave_0 entered promiscuous mode [ 245.401525] device hsr_slave_1 entered promiscuous mode [ 245.443729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.501958] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.531684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.539167] team0: Port device team_slave_0 added [ 245.547891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.556069] team0: Port device team_slave_1 added [ 245.561892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.569003] chnl_net:caif_netlink_parms(): no params data found [ 245.578034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.591958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.617218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.629857] 8021q: adding VLAN 0 to HW filter on device bond0 01:55:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3f, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.662936] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.676799] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.718587] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 245.744158] device hsr_slave_0 entered promiscuous mode 01:55:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x1, 0x0) dup2(r4, r0) [ 245.779101] device hsr_slave_1 entered promiscuous mode [ 245.832579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.839816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.860626] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.867154] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.874577] device bridge_slave_0 entered promiscuous mode 01:55:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 245.890180] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.898866] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.909201] device bridge_slave_1 entered promiscuous mode [ 245.917010] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.925190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.942641] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.948993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.955680] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.962081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.969156] audit: type=1400 audit(1574474141.485:42): avc: denied { set_context_mgr } for pid=7489 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 245.993088] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.999707] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.009161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.015695] binder: 7489:7492 unknown command 0 [ 246.015711] binder: 7489:7492 ioctl c0306201 20000480 returned -22 [ 246.027176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.045235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.051619] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.061470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.073538] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.080762] bond0: Enslaving bond_slave_0 as an active interface with an up link 01:55:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40046307, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 246.097799] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.106749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.117062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.125815] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.132230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.148194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.155229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.164651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.175853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.182779] 8021q: adding VLAN 0 to HW filter on device team0 01:55:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x1, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 246.196005] binder: 7494:7496 unknown command 0 [ 246.200703] binder: 7494:7496 ioctl c0306201 20000480 returned -22 [ 246.209485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.217384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.231439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.239035] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.245439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.277413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.286729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.294914] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.302586] team0: Port device team_slave_0 added [ 246.308721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:55:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) [ 246.323600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.335298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.351966] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.358346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.367313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:55:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r3, r4) [ 246.376774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.390081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.400083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.417066] team0: Port device team_slave_1 added [ 246.425857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.436560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.446305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.454415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.462118] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.468467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.480440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.489306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.515086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.523430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.530968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.539986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.550880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.570879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.580678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.588565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.596146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.605100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.663366] device hsr_slave_0 entered promiscuous mode [ 246.701562] device hsr_slave_1 entered promiscuous mode [ 246.743295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.750182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.758446] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.770861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.779903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.792322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.799008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.810935] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.817314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.824530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.832481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.839920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.849789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.859204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.876175] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.882618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.890359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.898379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.906126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.920916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.928279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.936902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.944535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.951470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.959028] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 246.967757] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.976561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.986603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.992813] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.999961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.007129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.014080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.021749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.032024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.041057] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.055402] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.061640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.069990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.077823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.089768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.097121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.106159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.113687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.121448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.128964] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.135335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.143187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.152439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.162497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.170825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.183519] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.191127] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.198784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.206676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.214746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.222560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.230273] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.236652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.243481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.250116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.260505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.270254] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.276943] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.289338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.298969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.314559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.338845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.353396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.364789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.378470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.388210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.396673] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.403072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.410092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.418049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.425668] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.432030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.439760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.450065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.469601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.482743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.490754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.499840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.507704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.516180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.528073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.540948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 01:55:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904001c92a36f", 0x14) [ 247.560058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.568667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.590295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.598603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.608669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.622025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.630023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.640693] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.646857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.654041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.662547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.670063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.677688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.686198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.702529] 8021q: adding VLAN 0 to HW filter on device bond0 01:55:43 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/37, 0x25}], 0x1) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x39e5cc378bfcfa79, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 247.713797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.745106] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 247.756423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.768787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.791156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.807644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.816001] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 247.823737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.834461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.842128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.848838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.859426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.875969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.886956] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.893495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.901072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.914696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.924813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.939129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 247.945750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.958535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.967794] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.977664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.988261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.998704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.015526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.029814] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.036222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.052333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.060824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.074609] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.080986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.098657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.113907] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.128945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.136537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.144510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.152922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.159912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.176897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.193336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.200448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:55:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) [ 248.228359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.249734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.277905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.290134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.326692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.334994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.346629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.387495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.406090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.430888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.457155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.468202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.480317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.497843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.508336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.521507] hrtimer: interrupt took 51341 ns [ 248.534268] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.545222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.554928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.565232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.586835] 8021q: adding VLAN 0 to HW filter on device batadv0 01:55:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 01:55:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:55:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r1, &(0x7f00000000c0)="1400000052001f0214f9f407000904001c92a36f", 0x14) 01:55:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') 01:55:44 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0010009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 01:55:44 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r0, r3, 0x0, 0xeefffdef) [ 248.938370] input: syz1 as /devices/virtual/input/input9 [ 248.990312] QAT: Invalid ioctl 01:55:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 249.014711] QAT: Invalid ioctl [ 249.021291] QAT: Invalid ioctl [ 249.024708] QAT: Invalid ioctl [ 249.031593] QAT: Invalid ioctl [ 249.039483] QAT: Invalid ioctl [ 249.054167] QAT: Invalid ioctl 01:55:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x8, 0x0) [ 249.064260] QAT: Invalid ioctl [ 249.084317] QAT: Invalid ioctl [ 249.095521] QAT: Invalid ioctl [ 249.104558] QAT: Invalid ioctl [ 249.113571] QAT: Invalid ioctl [ 249.122898] QAT: Invalid ioctl [ 249.128429] audit: type=1400 audit(1574474144.645:43): avc: denied { name_bind } for pid=7587 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 249.133576] QAT: Invalid ioctl 01:55:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x20000000000000}, 0x0) unshare(0x2040400) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 249.179770] QAT: Invalid ioctl [ 249.187822] QAT: Invalid ioctl [ 249.195686] QAT: Invalid ioctl [ 249.219209] QAT: Invalid ioctl [ 249.233818] QAT: Invalid ioctl [ 249.247502] QAT: Invalid ioctl [ 249.249884] audit: type=1400 audit(1574474144.675:44): avc: denied { node_bind } for pid=7587 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 249.277135] QAT: Invalid ioctl 01:55:44 executing program 3: [ 249.286030] QAT: Invalid ioctl [ 249.288464] audit: type=1400 audit(1574474144.695:45): avc: denied { name_connect } for pid=7587 comm="syz-executor.3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 249.321490] QAT: Invalid ioctl [ 249.324721] QAT: Invalid ioctl [ 249.327914] QAT: Invalid ioctl [ 249.492318] audit: type=1400 audit(1574474145.005:46): avc: denied { create } for pid=7593 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 249.534340] bond0: Releasing backup interface bond_slave_1 [ 249.716072] audit: type=1400 audit(1574474145.035:47): avc: denied { ioctl } for pid=7593 comm="syz-executor.1" path="socket:[29142]" dev="sockfs" ino=29142 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:55:45 executing program 2: 01:55:45 executing program 3: 01:55:45 executing program 4: 01:55:45 executing program 5: 01:55:45 executing program 0: 01:55:45 executing program 5: 01:55:45 executing program 4: 01:55:45 executing program 3: 01:55:45 executing program 0: 01:55:45 executing program 2: 01:55:45 executing program 1: 01:55:45 executing program 4: 01:55:45 executing program 3: 01:55:45 executing program 5: [ 250.188642] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:55:45 executing program 0: 01:55:45 executing program 5: 01:55:45 executing program 1: 01:55:45 executing program 2: 01:55:45 executing program 3: 01:55:45 executing program 4: 01:55:45 executing program 5: 01:55:45 executing program 1: 01:55:46 executing program 0: 01:55:46 executing program 2: 01:55:46 executing program 3: 01:55:46 executing program 4: 01:55:46 executing program 5: 01:55:46 executing program 0: 01:55:46 executing program 1: 01:55:46 executing program 3: 01:55:46 executing program 2: 01:55:46 executing program 4: 01:55:46 executing program 5: 01:55:46 executing program 0: 01:55:46 executing program 1: 01:55:46 executing program 3: 01:55:46 executing program 4: 01:55:46 executing program 2: 01:55:46 executing program 1: 01:55:46 executing program 0: 01:55:46 executing program 5: 01:55:46 executing program 3: 01:55:46 executing program 4: 01:55:46 executing program 2: 01:55:46 executing program 0: 01:55:46 executing program 1: 01:55:46 executing program 4: 01:55:46 executing program 3: 01:55:46 executing program 5: 01:55:46 executing program 2: 01:55:46 executing program 1: 01:55:46 executing program 0: 01:55:46 executing program 3: 01:55:46 executing program 4: 01:55:46 executing program 5: 01:55:46 executing program 1: 01:55:46 executing program 2: 01:55:46 executing program 3: 01:55:46 executing program 4: 01:55:46 executing program 1: 01:55:46 executing program 5: 01:55:47 executing program 2: 01:55:47 executing program 0: 01:55:47 executing program 3: 01:55:47 executing program 4: 01:55:47 executing program 1: 01:55:47 executing program 5: 01:55:47 executing program 2: 01:55:47 executing program 4: 01:55:47 executing program 0: 01:55:47 executing program 3: 01:55:47 executing program 1: 01:55:47 executing program 2: 01:55:47 executing program 5: 01:55:47 executing program 4: 01:55:47 executing program 0: 01:55:47 executing program 1: 01:55:47 executing program 3: 01:55:47 executing program 5: 01:55:47 executing program 2: 01:55:47 executing program 4: 01:55:47 executing program 1: 01:55:47 executing program 0: 01:55:47 executing program 3: 01:55:47 executing program 5: 01:55:47 executing program 5: 01:55:47 executing program 2: 01:55:47 executing program 3: 01:55:47 executing program 4: 01:55:47 executing program 0: 01:55:47 executing program 1: 01:55:47 executing program 3: 01:55:47 executing program 5: 01:55:47 executing program 4: 01:55:47 executing program 2: 01:55:47 executing program 0: 01:55:47 executing program 1: 01:55:47 executing program 4: 01:55:47 executing program 1: 01:55:47 executing program 2: 01:55:47 executing program 0: 01:55:48 executing program 3: 01:55:48 executing program 5: 01:55:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x80000}) socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:55:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 01:55:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_GET_PIT2(r1, 0xae71, &(0x7f0000000340)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r2, r1) 01:55:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x145002) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000340)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLINK(r0, &(0x7f0000000300)={0x7, 0x47, 0x1}, 0x7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f0000000340)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat(r4, &(0x7f0000000100)='./file0\x00', 0x0, 0x20) setsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x2, {0x6, 0x4, 0x0, 0xffffffff}}, 0x20) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffe51, 0x0, 0x0, {0x7ffffff7}}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x8004) r6 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x4, 0x100000) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xaa5c8140}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x100, 0x0, 0x25dfdbff, {}, [""]}, 0x14}}, 0x1) ioctl$TUNDETACHFILTER(r6, 0x400854d6, 0x0) fchmod(0xffffffffffffffff, 0x4) 01:55:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x1be) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x1001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 01:55:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000040)=0x1) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b80000001900310e0000000000000000ac1e0001000000000000000000000000fe8800000000000000000000000000010000000000000000020000e000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000007df1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ff9134c73edcfceaa04d37fd2a0def6000000000000000000000000000000000000000000000000000016740ee0ee14aea173c123489199742120aaa0fcd15d076e"], 0xb8}, 0x8}, 0x0) 01:55:48 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e00000002001300020000000000000000000041050006000e0000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4b3, 0x0) 01:55:48 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) pivot_root(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x18) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x6171ca2a72de7957}, 0xfdef) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)) syz_open_dev$dri(0x0, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in6=@local}}, {{@in6=@ipv4={[], [], @broadcast}}}}, 0x0) socket(0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) getresuid(0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r2) stat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r3) syz_open_dev$dri(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x4) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 01:55:48 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x2001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x513200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000002c0)={0x9a0000, 0x4, 0x800, [], &(0x7f00000001c0)={0x9d0904, 0x7ff, [], @p_u32=&(0x7f0000000180)=0x18b6}}) unshare(0x2040400) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000400)={{0x4, @addr=0xc52d}, 0x8, 0xffff, 0x20}) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r5, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x68020) fcntl$getown(r1, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) syz_open_dev$dmmidi(0x0, 0x800, 0x193000) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc000) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f0000000340)={0x5, 0x0, 0x6, 0x283}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8100, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) syz_open_dev$mouse(&(0x7f0000000780)='/\x05ev/dnput/mouse#\x00', 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) socket$vsock_dgram(0x28, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x11, 0x1}, 0x10) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 01:55:48 executing program 1: r0 = open(&(0x7f00000004c0)='./file0\x00', 0x200, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0xf, 0x3, 0x4}, {0x0, 0x7, 0x45, 0xdd90}, {0xe35, 0x7, 0x1, 0x100}, {0x7, 0x1f, 0x1f, 0x148}, {0x8, 0x3f, 0x16}, {0x0, 0x0, 0xa6, 0xb7f9}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r4}) sendmsg$can_raw(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=@canfd={{0x4, 0x1, 0x1}, 0x16, 0x3, 0x0, 0x0, "337c58eef63ed8872c57e0e1d1675d06371dd2c6deac5e554abb552b6bda03ab4883f77b51d51ebeb6592059bbd1a3b8c106e56c52156fa40ef1ddd43f3d1e77"}, 0x48}, 0x1, 0x0, 0x0, 0xc}, 0x20000000) r5 = gettid() ptrace$setopts(0x1ab12893ea550a42, r5, 0x2, 0x20) fcntl$setlease(r1, 0x400, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r7, r8, 0x0, 0x7ffff000) vmsplice(r8, &(0x7f00000009c0)=[{&(0x7f0000000500)="73c583141ba6e73ee6761ec573f76b121a1b23ec2b0282c4f11a681f699896e4e9eb7d44d40a6fb41b008d072dcc1304", 0x30}, {&(0x7f0000000540)="ae4458dc7bf7d704b7c5809f34a79f73be96c5db5c5f619445597575b0b08af803a913a1e4cd5654ef1ce5ffb95979eaf12e38e06c393595a001606df7c83e71f3194b10854802ac05a641acdb4322cbf4f14ac5ab1f3e1a6f91fb33b1486d7f6cd6518cb40e336c21a77bc93293cea3fff125542e277c1bb737aea1da510fe7a0764f823b5bee03c375fe36042793802eda6977bfd2eb8f56759560eac2dfd81d5ca8d9d77b6fca293331759dcc2478fa62eec2cbb485f6da9f4ae144ed9fca16a3f411ce8b081c7a01ab22edd6ea91aac401fdf1541f6ec9342711a91725397395462896808fa98fda8f", 0xeb}, {&(0x7f0000000640)="092663085a6495c5d091d70988ed692ae8d5a9df1acba43ed03435d767b7c74172fed5593b06908e435cb4d19c83ecc520cef38047f42d00e88c115c31781b64ab727fbad9ba6b736df64bb3419a83f0621989ab43ffc843e89d9f1cce2e8da4d35fd2ba44bcab3c17d5c3282d9e2547e2b46aad9601dccd909275bb8b5834a663b86478b7fdd5e52509f05d17d02cedc773483a2d5cb0ee648cba45a04cdac921", 0xa1}, {&(0x7f0000000700)="51658be2f983f65d7d5096ffd20b2aa3b6d373e4f99bc3fd8ab7b4fe339893f837745c8848b9ff3d1c6d39fdf39a02b01f61257524bbe2a24e7dcd03e0615f19bc07c9746734", 0x46}, {&(0x7f0000000780)="9e1e4c9dfd7d203816be5ca4f9e1d829ba6c0e2fbe3035c2bcd2da26ee273bc67050912a675fb3c8d3d3c9f3505a4a8f7497cb32c8", 0x35}, {&(0x7f00000007c0)}, {&(0x7f0000000800)="62a3689d9b9cabc9fc9b13b3657e46463f7fe257a3cdf6b14934ea9a6885dba31fad0008c744923688989e823d9eac85db8d5fe44a26846e6ea6ee941bf71ac9d1efcb6c2fd334259082a42a97c0b38241ce9b43c76145c5bba14a3088f3603d62d6ebea303c08be9e676177199ccb2c3a1425d65dd02aa6d8b8a1801a9996e684058d1bb29814193a14fae756d7ad8e8ffe2a380a5893b9cac7fc756962f3b2fe692dbe313bff227d9f6ee585ec8390f469607b074f0008a1f38c28044d89a291dcf3904429cfddeb81d7ae9cf762b8772ba967c73ac6b2ccccd7e698f7e8a9ecfb6f7738137c4be74c1bd90e9a3742a450", 0xf2}, {&(0x7f0000000900)="633d750924c94d76938759c0cef0a52bd4623696486c0725ed33780edca513bf8973955ba75f14b157d265b509b409694de51cebbdca30c3fe066b4cae8890cf13e69b5deca1f8e7d2637d17b296e7d2b4506c4417850960bf36eafd06c73323f714a72365dbe031274ef7dff5a037c7b4276594af219225b6f348ca73321d624ba1b4301e213b32850f382285c86670e0c08cbf6164e480e3dd7e8424215c49403de8780dcf3fa30114c563522757d6", 0xb0}], 0x8, 0x4) close(r1) r9 = socket$inet_dccp(0x2, 0x6, 0x0) sendto(r1, &(0x7f0000000140)="f6cacffdee6d0526af0a5e7637e48ce804267d887040543d81132ff4223a5f654257cca311f02732ceca417a78a250884be267e539a8ca533e14d0f9912b1beb5f5eab687f0afd1ea834e0c0f3ea2c894bea2cc88f7a0bd156883d4059bcd8e045fbd4d4bccc521ba09f1d18de51f2f62f503984edfe9f8c14199cf4e88aa25dbcb3d1a3e9a5564db4543c0145b4f8ba9b9f975054fe89cfbe7b60e5d6e8aface3c1e1ef1f4f3c4a1cab27", 0xab, 0x4000000, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x1, 0x1, 0x2, 0x3, {0xa, 0x4e22, 0x4, @remote, 0xe685}}}, 0x80) r10 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r10, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) [ 253.095212] bond0: Releasing backup interface bond_slave_1 [ 253.168017] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:55:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r6, r7, 0x0, 0x7ffff000) preadv(r6, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000500)='nEt/ip_vs_stats\x00\xa5\x1b\x17gy>y\\R\xec@\'\xf9\x9c\x85\x02\x87\xdc\n\x81v\xd6\x87\x10\x02\x13\xda\xe2\xe6\xfd\x1b\xcd\xb9!M\xae\xb8\x00\x00J\xfe3G\x05\xbc\xed\x04\xcb\xf1\xcd\n\x8e\x183g\xa2s\x87\xb3\x87\x82\f,\xbe\x8c\x87\x16#\xd5\x11a\xe52\r\xf5\xd7\xd7\xf8\x12`q\xdc\x04%}e\xf9\xcfn.1}\x896\xf9\xe9\x89\xa5M\xac\xb29\xac\xbc;\xc2\x97\xdf\xf4\xefM\x96\xdf\xee!UqX8\xb9e\xd8C\xc6\xcc\x12-\xbe\x93\'\xfc\xaa\xb6\xc7\xe0\xcf\xc3\xae\xd1\"[\xe1\xd1{\x06\x9b\xa2\xf4@\x18n47\x194\x00p\xf7&\x16Y\xd6\xa3b\xff,\xf4\x9c\x86i\xa8\xc3\xeef\xf7\xcb&\xa8y\xba\x94w\x0f\xb8\x8a\x85T+|p\xea\b\xe0\x0e\x9b-j3\xc3\xd1(Ju\x1b\xe2*\xc1H\x8a\xda%U\'\xbc{}c\xc8\xb5\a\x9bqRG\xe7+RiuHO\xf2\xf7-\x87H\a\xcb\x81\x16\xcdg\xaf\x96\xcf\x8f;\xd3\x85\x9dz\xef\x83\x8c\x8a\xaa5\x82\xc0\xc6\x8d\xba;{\x1f\x9b\x96\xaf\xbd\xc1\xb57\xa6c\x04\x8c\x9d\xdb\xa0m\x04\xd0\xeb\xac\x04\xa8\x97\xf8\x9f\xa8\xc2\xd1\x0e;T\x9d\xf8\xbc\xe7\xbb\xb9') sendfile(r11, r12, 0x0, 0x7ffff000) openat$cgroup_subtree(r12, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/224, 0xffffffffffffffca}, {&(0x7f0000000640)=""/226}, {&(0x7f0000000100)=""/128}], 0x10000000000001c3, 0x2) 01:55:49 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xa895, 0x424081) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000200)) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000100)) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x10001, &(0x7f0000000640)=ANY=[@ANYBLOB="646973636172640600002992d79b76c5297ed57245ff174800000000003d3078303030303030303030303030303030302c736d61636b66737472616e736d7574653d636774726f6c6c657273002c636f6e"]) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x5a2c0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x14) 01:55:49 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="f865218743643dbc4fb57ecdb0d3f650e9f3fbffd2bb2ba7d193ed5aca7636b94dd66228efffa5f4277eb1b75510cd329abe2aae99f63a8896aa5dc178febf16b9d3855276bfe6edbd4853a5317e358e6fd9bbf512388490f6f21970eadbcec088edbe8b1d9c00e653823d343f09000000d5209d8a476814b2ae4b3f5f548b29d844162958e9"], 0x1) r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000040)=0x100000, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, 0x0, 0x8010) read(r3, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x35, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000140)={{0x1, 0x6}, 'port0\x00', 0x80, 0x8, 0x3, 0xfffffffd, 0x2, 0x2, 0x80000000}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) socket(0x100000000011, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 01:55:49 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x40) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f3050100", 0x14) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7c2991ef8240c39, @perf_config_ext, 0x2c0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x7) keyctl$get_keyring_id(0x0, 0x0, 0x7) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x13f}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r4, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x110, r4, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x4f6, 0x408, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) [ 253.734653] jfs: Unrecognized mount option "discard" or missing value [ 253.818771] audit: type=1804 audit(1574474149.335:48): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir797733523/syzkaller.UO9WEX/18/file0/file0" dev="sda1" ino=16559 res=1 01:55:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x14, 0x800000000000004, 0x4, 0x28ad, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x92, 0x15, 0x80, 0xfffffffffffffff9, 0x3, 0x0, 0x9, 0x3a, 0x40, 0x2d7, 0x20, 0x7, 0x38, 0x2, 0x797, 0xff00, 0x187}, [{0x70000000, 0x5, 0xfffffffffffff45a, 0x5, 0x1, 0x0, 0x5e698eb9, 0x3}, {0x2, 0x14d, 0x9, 0x8, 0x6, 0x3, 0x1, 0x1}], "7f43b1e19ae6d83756c4ec870c3c70153d0188cbd15a1939af3d10d80624f16fd98b2952a5c5b038bf95990f3d5c18eabb901e38c29bb3f52b8a52d3a71eca4f2aabd99cc05b12cbe362945d859c84ba3daefd1e6a4341d8fe2efbd89ebdca2e683e81c2277bebc1f1d2d4d20b2a81329cde71b1bc3b50a42578b953878d0a4f"}, 0x130) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r6, r7, 0x0, 0x7ffff000) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000001c0)={r10, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000080)={r10, @in={{0x2, 0x4e24, @multicast1}}, 0x8000, 0x8000}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000340)={r11, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000400)=0x84) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000001640)=[{0x4, 0xffff}, {}, {0x0, 0x7, 0x800}, {0x3, 0x1, 0x3000}, {0x0, 0x0, 0x1000}, {0x0, 0xacf7}, {0xca6a352befeb85d6, 0x0, 0x1800}, {0x2}, {}], 0x9) 01:55:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setuid(0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = dup(r0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000180)={&(0x7f0000ffb000/0x4000)=nil, 0x77d346bb, 0x1, 0x39846df42adeb260, &(0x7f0000ffc000/0x4000)=nil, 0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x64, @multicast1, 0x4e22, 0x0, 'fo\x00', 0x4ca0889be5e3026a, 0x6, 0x44}, 0x2c) [ 253.992912] audit: type=1400 audit(1574474149.385:49): avc: denied { map } for pid=7896 comm="syz-executor.4" path="/dev/dsp" dev="devtmpfs" ino=16038 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 254.070773] audit: type=1400 audit(1574474149.495:50): avc: denied { map_create } for pid=7916 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 254.218726] IPVS: set_ctl: invalid protocol: 100 224.0.0.1:20002 [ 254.811820] IPVS: set_ctl: invalid protocol: 100 224.0.0.1:20002 01:55:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000180)={0x0, @data}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e25}, 0x44) recvfrom$inet6(r4, &(0x7f0000000100)=""/1, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x30e) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) shutdown(r4, 0x1) r6 = accept4(r3, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 01:55:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r5, r6, 0x0, 0x7ffff000) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vsdstats\x00') sendfile(r7, r8, 0x0, 0x7ffff000) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x0, r9, 0x1c, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0xa0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c000000140001000000000000000000ff010000000000000000000000000001e32cb0c2d12ea0d4734a7e9267a80d04e43475885700"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0010000200000000000000"], 0x4}, 0x8}, 0x0) 01:55:51 executing program 4: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x40) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f00000012c0)="1fcc00000107ffff7d3b54c007110000f3050100", 0x14) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7c2991ef8240c39, @perf_config_ext, 0x2c0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') r1 = syz_open_dev$midi(0x0, 0x3, 0x1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x7) keyctl$get_keyring_id(0x0, 0x0, 0x7) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x13f}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r4, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x110, r4, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0xffffffffffffffbf, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d95}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @broadcast}, {0x6, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x4f6, 0x408, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) 01:55:51 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000280)={0x1, 0xffffffffffffffff}) signalfd4(r3, &(0x7f00000002c0)={0x100000001}, 0x8, 0x80000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="7472616e733d756e69782c726f6f74636f6e746578743d73797361646d5f752c726f6f74636f6e746578743d73797361646d0f4e8eab"]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x1}, 0x28, 0x3) dup(0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f0000000680)=ANY=[]}, 0x78) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000180)=0xdfda) 01:55:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x62, 0x8000, 0x0, 0x0) 01:55:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setuid(0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r1 = dup(r0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000180)={&(0x7f0000ffb000/0x4000)=nil, 0x77d346bb, 0x1, 0x39846df42adeb260, &(0x7f0000ffc000/0x4000)=nil, 0x5}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000000)={0x64, @multicast1, 0x4e22, 0x0, 'fo\x00', 0x4ca0889be5e3026a, 0x6, 0x44}, 0x2c) [ 255.794445] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:55:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000080)=""/130) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x260020) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="740001ee", @ANYRES16=r2, @ANYBLOB="080129bd7000ffdbdf250a000000080006000800000008000400200000004800020008000900030000000800080001000000080004000100010008000e004e200000080004000100000008000b000200000014000100fe8000000000000000000000000000bb0800050001040000"], 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x41050) r3 = getgid() r4 = syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x8e7, 0x40802) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x54, r5, 0x400, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_IFINDEX={0x8}]}, 0x54}}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000240007017000"/20, @ANYRES32=r10, @ANYBLOB="0000ffff000000007cbe2217871f0cd376bc0dc25ea3c6e300000000"], 0x3}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x1c, r5, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r10}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000002}, 0x20040000) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$alg(r11, 0x0, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(0xffffffffffffffff, 0x80000080045002, &(0x7f0000000000)=0x1000) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="2b0400000000000000000100000000008000014100000018001700000000000000006574683a63616966300000009f38ef0b58a2db38f9f9801fd4d781ee36b4f25f9a21b986afc9dab76b284f0b6cfa9ed8d8bf046b5ba336b444e9917194dcab6b3d375441d9ea6c"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0x9a, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r13, 0x200, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040084}, 0x500) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100040000000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="040004000000", @ANYBLOB, @ANYRES32=r3, @ANYBLOB="08000100", @ANYBLOB="b4c8f4c5134f550ef67025973fbc4fd459b448f8c2e76cf5433b3377d882607fa162538d225515bbfdc620b2dad82a2ea0b5327338e1d82af5e7e5108a", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYRES32], 0xe, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getgid() 01:55:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 255.896654] IPVS: set_ctl: invalid protocol: 100 224.0.0.1:20002 01:55:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x30080, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair(0x10, 0x7, 0x93, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x102000, 0x1000, 0xaaae}, 0x18) 01:55:51 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r1 = socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r3, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000240)) pipe(0x0) socket$inet_sctp(0x2, 0x1, 0x84) [ 256.143250] Started in network mode [ 256.166533] Own node identity , cluster identity 4711 01:55:51 executing program 0: r0 = dup(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r2 = open(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = inotify_init1(0x800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000040)='./bus\x00', 0x541042, 0x0) ftruncate(r5, 0x0) openat$cgroup_procs(r4, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40208830}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3e9c24a0d437bff19eeec822a7f1cf40531190cc3974eec5f1d7fee9b7e190e2f7ea96609428bafb80a593325c521f5819aded7fa6b7218e76f132bf69110e2ac1fcb758760b528ed35247dcab7ab0ff6b21223ec722b6624c424f6dcce4a2062784965a8e7191f97e895d04afd94c2bb9cfd7829cebe06ca0c4fca9fac033e4c214249dac2d872d6fd852b648ef40c5910686847f525bd492dcacbd618de179292c8a8f69b7ffe68bec23bf0837263f1e42f3436a5326d7a0280e3e6d1811622f2a89f9d900000000000000000000000000000000717ff6b69c4e98dd0270831552e8419d51e7", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x85) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) getsockopt$inet6_int(r7, 0x29, 0x24, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r9, 0x8040450a, &(0x7f00000000c0)=""/8) [ 256.198872] Failed to obtain node identity [ 256.216481] Enabling of bearer rejected, failed to enable media [ 256.306083] Started in network mode [ 256.320791] Own node identity , cluster identity 4711 [ 256.340025] overlayfs: conflicting lowerdir path [ 256.348174] Failed to obtain node identity [ 256.356127] Enabling of bearer rejected, failed to enable media [ 256.387023] overlayfs: conflicting lowerdir path 01:55:51 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev, 0x7}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)='/@Q', 0x3) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x1a, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = add_key$user(0x0, &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)='ns/pid\x00', 0x0) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000740), 0xffffffffffffff6b, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r3, &(0x7f00000006c0)=[{&(0x7f00000002c0)="24bedabf8660c56ecdb4f70f9dee7cef93ffcb1a4042ad1179d27b41c270edee475e28754645759dc46844ada7c755a8c231ae6049246eabc89ba5c38e0a22f0d68e2bf31ee05797f96c13f9fb29da79785e8478e6ed7c41f368180fd91becfdec99d4c3a14e223987a94349e04ad52d23c19938b6b60c292a4b282a07b5b788e7a408ec835af7f3aa30635f39141db1cef40b371bc621f3b4aab568b467cb", 0x9f}, {&(0x7f00000004c0)="2ab9c6e68d715e8a6b1d532cc789d790c4509519f096b246a9c46acdf914325ef0a21f0da1b60d24d6f23f9519efffeb06170684c6e52e2542ead3205bfacd805e87ae7fd840a983c78282f9a0c6d78f6d00c89a6163c5", 0x57}, {&(0x7f0000000540)="fbc83267ebd4af1602207672bb55a56d510acd58c2f4c1ec733478ba98f113be5e053001f196c7cb3a5cb9d0560513793e85c8f81fee5844795161e0abb1c395baf04f5c516f482fdddb9e2a48b972844ee1b02ad50903c9de34ca1e3d8258a1c6d2d3fab1bccf4341d04eac5ce75e", 0x6f}, {0x0}, {&(0x7f00000005c0)}], 0x5, r4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x26) fcntl$setflags(r5, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 256.421375] protocol 88fb is buggy, dev hsr_slave_0 [ 256.426621] protocol 88fb is buggy, dev hsr_slave_1 [ 256.651491] protocol 88fb is buggy, dev hsr_slave_0 [ 256.657090] protocol 88fb is buggy, dev hsr_slave_1 01:55:52 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r1 = socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r3, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000240)) pipe(0x0) socket$inet_sctp(0x2, 0x1, 0x84) 01:55:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x74000000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100110400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0x9, 0x200000) r10 = accept4(r9, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x20200, 0x3399276d08e0afa) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r10, r11, 0x0, 0x7ffff000) r12 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81c024}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r12, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbf12}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff80000001}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x101}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0xc0) 01:55:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x5, 0x8) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20042, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r2, 0x200003) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x298802, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000100)={0x0, 0x2}, 0x2) sendto$inet(r0, &(0x7f0000000000)="cf", 0x24839, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) socket$caif_stream(0x25, 0x1, 0x3) 01:55:52 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = socket$alg(0x26, 0x5, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0xf) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x400000, 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r5, r6, 0x0, 0x7ffff000) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000080)='./file0\x00', 0x6) [ 256.858073] overlayfs: conflicting lowerdir path 01:55:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)={'#! ', './bus', [{0x20, '*:sysoc]vmne\b\x00\x19bdevtrusted&\x00\x00\x00\x00\x00\x00\x00\x00'}, {0x20, '[eth1*$&\vvboxnet0loppp0selinux[eth0self{'}, {0x20, '/selinux/avc/hash_stats\x00'}, {0x20, '/selinux/avc/hash_stats\x00'}, {}, {0x20, 'vmnet0'}], 0xa, "08dd0fbf950d0309afdd9c937d6f5e6eba489978bf923b926433cfaf6cc9058a77586dd337cde86328d0556381297ee5f1"}, 0xc1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0xfffffff6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x0, 0x4, [0x0, 0x7, 0x0, 0x401]}, &(0x7f0000000480)=0x10) dup2(r0, r2) 01:55:52 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201010000409fbc60e130d70008000010000200040001000800020004b05500"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000000)=0x6, 0x4) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 01:55:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10000, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1ff) 01:55:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101403, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r1, r2, r3}, 0xfffffdda) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) 01:55:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000080)=""/4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x800, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4045}, 0x40002) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x114, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8fa00000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x1}, 0x86ba02c7161ad4b7) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000004c0)={0x401, 0x8, [0x3, 0x6]}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x13, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007121dff18080008000a000400ff7e001a9b0000000072aa45d3c253250d", 0x24}], 0x1}, 0x0) 01:55:52 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000480), 0x100000000000014a, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r5, r6, 0x0, 0x7ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r8, r9, 0x0, 0x7ffff000) ioctl$sock_inet_SIOCGIFBRDADDR(r8, 0x8919, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x4e22, @multicast2}}) write$ppp(r6, &(0x7f0000000200)="2d4a7933cc21a593cb1fe85ca9dc364adc952f912882e8df3ec72c9b98366c6ac2c696f1d1bca949d44c918fc6e6f4fb10414b23465823b67bf67532af4dcb452267cb57f52d9b93e05a55572b9712d3776964c741bcec7753250a342b0f1ad58353c7a78a1589b988f9b5b710", 0x6d) fcntl$getflags(r2, 0x1) write$cgroup_int(r3, &(0x7f0000000000)=0x1ff, 0x12) 01:55:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000440)='\x00', 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) close(r0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000001a40)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000000c0)={0x7, &(0x7f0000000480)=""/142, &(0x7f0000001980)=[{0x5, 0x1000, 0xffffffff, &(0x7f0000000540)=""/4096}, {0x401, 0x77, 0x6, &(0x7f0000000300)=""/119}, {0x3, 0xed, 0x9, &(0x7f0000001540)=""/237}, {0x7, 0x77, 0x0, &(0x7f0000001640)=""/119}, {0x100, 0xfa, 0xa3, &(0x7f00000016c0)=""/250}, {0x335f, 0x81, 0xfffffff9, &(0x7f00000017c0)=""/129}, {0x53d8, 0xe8, 0x11, &(0x7f0000001880)=""/232}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x70000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="02000000000000000000000000000000006447b9f96ab8be3e00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040200000000000"]) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x3f) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) gettid() [ 257.227986] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 257.343293] syz-executor.0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 257.382051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.403060] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 257.417477] CPU: 0 PID: 8031 Comm: syz-executor.0 Not tainted 4.19.85-syzkaller #0 [ 257.425222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.434629] Call Trace: [ 257.437319] dump_stack+0x197/0x210 [ 257.440982] dump_header+0x15e/0xa55 [ 257.444722] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 257.449814] ? ___ratelimit+0x60/0x595 [ 257.453735] ? do_raw_spin_unlock+0x178/0x270 [ 257.458222] oom_kill_process.cold+0x10/0x6ef [ 257.462733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.468256] ? task_will_free_mem+0x139/0x6e0 [ 257.472751] out_of_memory+0x362/0x1330 [ 257.476731] ? cgroup_file_notify+0x140/0x1b0 [ 257.481239] ? find_held_lock+0x35/0x130 [ 257.485293] ? oom_killer_disable+0x280/0x280 [ 257.489772] ? cgroup_file_notify+0x140/0x1b0 [ 257.494289] mem_cgroup_out_of_memory+0x1d2/0x240 [ 257.499118] ? memcg_event_wake+0x230/0x230 [ 257.503434] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 257.508523] ? cgroup_file_notify+0x140/0x1b0 [ 257.513007] memory_max_write+0x169/0x300 [ 257.517143] ? mem_cgroup_write+0x360/0x360 [ 257.521453] ? lock_acquire+0x16f/0x3f0 [ 257.525433] ? kernfs_fop_write+0x227/0x480 [ 257.529772] cgroup_file_write+0x241/0x790 [ 257.533994] ? mem_cgroup_write+0x360/0x360 [ 257.538300] ? kill_css+0x380/0x380 [ 257.541930] ? kill_css+0x380/0x380 [ 257.545544] kernfs_fop_write+0x2b8/0x480 [ 257.549695] __vfs_write+0x114/0x810 [ 257.553399] ? kernfs_fop_open+0xd80/0xd80 [ 257.557617] ? kernel_read+0x120/0x120 [ 257.561492] ? __lock_is_held+0xb6/0x140 [ 257.565583] ? rcu_read_lock_sched_held+0x110/0x130 [ 257.570585] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 257.575339] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.580865] ? __sb_start_write+0x1a9/0x360 [ 257.585173] vfs_write+0x20c/0x560 [ 257.588704] ksys_write+0x14f/0x2d0 [ 257.592320] ? __ia32_sys_read+0xb0/0xb0 [ 257.596378] __x64_sys_write+0x73/0xb0 [ 257.600276] ? do_syscall_64+0x5b/0x620 [ 257.604247] do_syscall_64+0xfd/0x620 [ 257.608038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.613215] RIP: 0033:0x45a639 [ 257.616395] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.635283] RSP: 002b:00007ff9c29e6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 257.642985] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 257.650238] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000006 [ 257.657501] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 257.664759] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff9c29e76d4 [ 257.672031] R13: 00000000004cb13c R14: 00000000004e3888 R15: 00000000ffffffff [ 257.683309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:55:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)={'#! ', './bus', [{0x20, '*:sysoc]vmne\b\x00\x19bdevtrusted&\x00\x00\x00\x00\x00\x00\x00\x00'}, {0x20, '[eth1*$&\vvboxnet0loppp0selinux[eth0self{'}, {0x20, '/selinux/avc/hash_stats\x00'}, {0x20, '/selinux/avc/hash_stats\x00'}, {}, {0x20, 'vmnet0'}], 0xa, "08dd0fbf950d0309afdd9c937d6f5e6eba489978bf923b926433cfaf6cc9058a77586dd337cde86328d0556381297ee5f1"}, 0xc1) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0xfffffff6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x0, 0x4, [0x0, 0x7, 0x0, 0x401]}, &(0x7f0000000480)=0x10) dup2(r0, r2) 01:55:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r4, 0xd57b92ee51e0bf59, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 01:55:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x33da5c9485e2e2b5) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r5, r6, 0x0, 0x7ffff000) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x1b1, &(0x7f0000000040)={&(0x7f00000002c0)=@can_delroute={0x0, 0x19, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@CGW_MOD_SET={0x0, 0x4, {{{0x72, 0x0, 0x1, 0x1}, 0x7, 0x2, 0x0, 0x0, "078aa00a8a27b02a"}, 0x1}}, @CGW_CS_XOR={0x0, 0x5, {0x3, 0xfffffffffffffff7, 0xfffffffffffffffe, 0xde}}, @CGW_MOD_SET={0x0, 0x4, {{{0x4, 0x1}, 0x4, 0x2, 0x0, 0x0, "55207353f39f4eb1"}, 0x1}}, @CGW_CS_XOR={0x0, 0x5, {0x3, 0x1, 0x0, 0x7}}, @CGW_MOD_XOR={0x0, 0x3, {{{0x1, 0x1, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "b6d21c63f1ea4a28"}, 0xc}}, @CGW_LIM_HOPS={0x0, 0xd, 0x7f}, @CGW_MOD_SET={0x0, 0x4, {{{}, 0x4, 0x2, 0x0, 0x0, "aec3026739a55e8b"}, 0x1}}, @CGW_DST_IF={0x0, 0xa, r7}]}, 0x30}}, 0x4000) [ 257.708449] Task in /syz0 killed as a result of limit of /syz0 [ 257.731443] memory: usage 5980kB, limit 0kB, failcnt 0 [ 257.788069] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 257.796061] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 257.802858] Memory cgroup stats for /syz0: cache:0KB rss:2328KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2208KB inactive_file:0KB active_file:4KB unevictable:0KB 01:55:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20040000, &(0x7f0000000240)="2840d6eb6fea9f7e878f7ba283160419cbc952ef1ddfb5870169ef099ee85f682d12003cda2d7e18f411ca4541749deb5985c7eec7b73d0ffbb2b3532fe321e5b103037cc062bd6b749ef0e01d95f8cf6caba2c139ba4de3c1ccd04fed5bfe4cc7df37c9c576bfe111adafd2313f06488beafc4ee9e40dacc64fc3b1671e2c4956104b96dc0d6fa79ae376860d9e5931ec7612ac42999790e0510f641726cdcef42735fa976b7831ddb91be2f93d40a7e4b896c8cc6c2fe2216b8c458abf69c01a73a6b87d0045aea8be15ceee2eb7bb7f413ea517f038bc8ef894e8162581fff5f77e08206dba374c9fcbc5c3fdae", &(0x7f00000001c0), &(0x7f0000000340), &(0x7f0000000380)="7c92299d027c01a250271e273d34e63646b72fabec7e868e7be51055f42e619eea6b511b8f1199730405b1ee619540b7f5ab1cee85b1d1afba22bb60c669c788da18d6787653eab15495fb74787b0d0df4e5dc020aef2c53816a9003c47ef4143b963d921eca52a3c56240ae5d62a4edf9bb") timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000400)={'veth1_to_bond\x00', 0x1000}) ioctl$sock_ifreq(r3, 0x893f, &(0x7f0000000100)={'yam0\x00', @ifru_mtu=0x2}) 01:55:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) sendto$inet(r4, &(0x7f00000000c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x4000002, 0x0, 0x0) [ 257.891788] Memory cgroup out of memory: Kill process 8029 (syz-executor.0) score 9274000 or sacrifice child [ 257.945092] Killed process 8029 (syz-executor.0) total-vm:72588kB, anon-rss:2152kB, file-rss:34816kB, shmem-rss:0kB [ 257.983586] oom_reaper: reaped process 8029 (syz-executor.0), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB 01:55:53 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000100)={0x7, 0x3, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00', 0x3, "306281c2faf3ae19", "77e12e3a063f381e50f75572d299f4feb9ceabc63a1da0a7e12e9eba3ff55ad7", 0x0, 0x808}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 01:55:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast1}, 0x1, 0x1, 0x3}}, 0x2e) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4c, &(0x7f0000000040)=ANY=[@ANYBLOB="0180ca00000000000000000086dd602da00500161100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e200016907802020000fffff00095871b006583"], 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0xc200, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)) 01:55:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x9, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) [ 258.093731] syz-executor.0 invoked oom-killer: gfp_mask=0x604050(GFP_NOFS|__GFP_COMP|__GFP_RECLAIMABLE), nodemask=(null), order=0, oom_score_adj=0 [ 258.107959] audit: type=1400 audit(1574474153.625:51): avc: denied { prog_load } for pid=8071 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 258.145354] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 258.151962] CPU: 0 PID: 7453 Comm: syz-executor.0 Not tainted 4.19.85-syzkaller #0 [ 258.159772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.169126] Call Trace: [ 258.171720] dump_stack+0x197/0x210 [ 258.175355] dump_header+0x15e/0xa55 [ 258.179076] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 258.184192] ? ___ratelimit+0x60/0x595 [ 258.188087] ? do_raw_spin_unlock+0x178/0x270 [ 258.192592] oom_kill_process.cold+0x10/0x6ef [ 258.197098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.202738] ? task_will_free_mem+0x139/0x6e0 [ 258.207247] out_of_memory+0x362/0x1330 [ 258.211229] ? lock_downgrade+0x880/0x880 [ 258.215384] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 258.220491] ? oom_killer_disable+0x280/0x280 [ 258.224986] ? find_held_lock+0x35/0x130 [ 258.229054] mem_cgroup_out_of_memory+0x1d2/0x240 [ 258.233908] ? memcg_event_wake+0x230/0x230 [ 258.238223] ? do_raw_spin_unlock+0x178/0x270 [ 258.242711] ? _raw_spin_unlock+0x2d/0x50 [ 258.246849] try_charge+0xec5/0x1490 [ 258.250557] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 258.255398] ? rcu_read_lock_sched_held+0x110/0x130 [ 258.260405] ? __alloc_pages_nodemask+0x632/0x750 [ 258.265239] memcg_kmem_charge_memcg+0x83/0x170 [ 258.269897] ? mark_held_locks+0xb1/0x100 [ 258.274035] ? memcg_kmem_put_cache+0xb0/0xb0 [ 258.278565] ? cache_grow_begin+0x597/0x8c0 [ 258.282875] ? lockdep_hardirqs_on+0x415/0x5d0 [ 258.287466] ? trace_hardirqs_on+0x67/0x220 [ 258.291778] cache_grow_begin+0x3fa/0x8c0 [ 258.295934] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.301458] ? __cpuset_node_allowed+0x136/0x540 [ 258.306201] fallback_alloc+0x1fd/0x2d0 [ 258.310164] ____cache_alloc_node+0x1be/0x1e0 [ 258.314647] kmem_cache_alloc+0x1f3/0x700 [ 258.318788] ? lock_downgrade+0x880/0x880 [ 258.322960] ? ratelimit_state_init+0xb0/0xb0 [ 258.327442] ext4_alloc_inode+0x1f/0x630 [ 258.331502] ? ratelimit_state_init+0xb0/0xb0 [ 258.336006] alloc_inode+0x64/0x190 [ 258.339642] iget_locked+0x196/0x4a0 [ 258.343489] __ext4_iget+0x27b/0x3f80 [ 258.347284] ? ext4_get_projid+0x190/0x190 [ 258.351509] ? __lock_acquire+0x6ee/0x49c0 [ 258.355732] ? __lock_acquire+0x6ee/0x49c0 [ 258.359963] ext4_lookup+0x389/0x6b0 [ 258.363672] ? ext4_cross_rename+0x1330/0x1330 [ 258.368247] __lookup_slow+0x279/0x500 [ 258.372125] ? vfs_unlink+0x500/0x500 [ 258.375930] lookup_slow+0x58/0x80 [ 258.379457] path_mountpoint+0x5d2/0x1e60 [ 258.383599] ? path_openat+0x45e0/0x45e0 [ 258.387651] ? find_held_lock+0x35/0x130 [ 258.391710] ? cache_grow_end+0xa4/0x190 [ 258.395768] filename_mountpoint+0x18e/0x390 [ 258.400165] ? user_path_at_empty+0x50/0x50 [ 258.404477] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.410040] ? __phys_addr_symbol+0x30/0x70 [ 258.414348] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 258.419351] ? __check_object_size+0x3d/0x42a [ 258.423896] ? strncpy_from_user+0x21b/0x2d0 [ 258.428293] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.433815] ? getname_flags+0x277/0x5b0 [ 258.437867] user_path_mountpoint_at+0x3a/0x50 [ 258.442448] ksys_umount+0x164/0xe70 [ 258.446152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.451704] ? __do_page_fault+0x484/0xe90 [ 258.455927] ? __detach_mounts+0x320/0x320 [ 258.460163] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 258.464906] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 258.469650] ? do_syscall_64+0x26/0x620 [ 258.473612] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.478984] ? do_syscall_64+0x26/0x620 [ 258.482953] ? lockdep_hardirqs_on+0x415/0x5d0 [ 258.487622] __x64_sys_umount+0x54/0x80 [ 258.491612] do_syscall_64+0xfd/0x620 [ 258.495414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.500594] RIP: 0033:0x45d067 [ 258.503775] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.522665] RSP: 002b:00007ffcb4932f48 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 258.530364] RAX: ffffffffffffffda RBX: 000000000003ecd1 RCX: 000000000045d067 [ 258.537636] RDX: 0000000000403a60 RSI: 0000000000000002 RDI: 00007ffcb4932ff0 01:55:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) mq_timedsend(r2, &(0x7f0000000000)="98cd3562973c96c54c37570fed973c33e40c492638133ef29651a4d7043b33ff452335b8cf56", 0x26, 0x325, &(0x7f0000000040)={0x77359400}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000007c80)=[{{0x0, 0x240, &(0x7f0000000280)=[{&(0x7f0000001900)="529ffc0def325ee0f3e901ebca0a77ce77959127f6300205fec14097fcecd5b722cf4fb64a2f2695b41bf4e5177c645de5348ec3d0c28318cf75b720a0398d565c21962e845734f478bbdffe5330715090fc09c2e2f83ee74d8f4e645bfbdb37befb3e42eb3b078c361bd03b4715c6594a523037a1927e86d2c35976a60e9cb737310ec98a107bf65a622e9560449db008700c3efe49a7072085d0cfc1c0cbdb1de762f0c6ae579b508560614c6c0a528392f234477f7b2d93bb178d658ae053d6b1cbbc7d37b44e3b8fae4fa6d5295134b606773439e449f4a7bf846c27197c5a4c4582e8bc44409a2e4c16819ea1f9e6d48449151fceed12999f3bb6fb1e1d10ff5dd5f64fd29907e5da5c63d8c09c94ec9357380d7f4f6248e1d48ce89f1404c0bed1e60caa537b139bab0d0437246e2c45ae645b6f459deac516ac293d999c15750fced97c5aa833cfb6a15c932ae28b77557e80e92c9aa709e1e3489e6268373742b95a6248735db52f7e0b5739245975c4ce42324a135d91bb8a7333315286651b4475cceffb90d02e1cf79d9fa1b7735a6794bff5e4b0745c0fed544301b753b6fc079464f4a888a9115402458f024504ed53a1a8e5bf90afa74ccf568b5f3ea500537a083564b8ec457148cc0d20dfdf6bb7cb9b5ca9315f2fc6e459dffc49819abdd441fa55845ee02caa5d54b7a844a555a80c435d4419bfee3c1ef10830ff70b5aca2a9743b97ba99acf037e0a835c7384290260adda51e97826912c95ceae3d553f83b97727d6fdc6b191808d494f485fa34e680d2cc24b35591ee6bfcbdcf349ebc0074792324d1f99aac766b67f5412326e2561bbcc47357e5cade996788dd60dd159c92d4ec5b1716f7f95e2d72bc606009b3f5b11c54c27a08740fc0f4f4d8e7660843a838eed11866e14936ddc88e9b64b3b17167aa4efac038e6f8b19b8837b1c3aec88c813de53f0b7a36ae3aefe2f4430de4a5ed8bc140ce45313ff5e0d8c4b5fbd8c56ea519a8bb97e0377ed94ccc8fda5efae12880fe1bea69efe7ae25fe8a3e92a4cd77edcaeb3b47cb41c4f4c7ca24451eab08c744b6a86ef3fdf0f992a4be9185c941bfb1e33c777eebe3405ec102a0229aec82a2039d266d7b867e20d55a837b47e9b61f19419123c81e47a0fb1bdfa48858c5665e8abc5139c594623396536ac5ad3b6573b511dd9e21b0569fb02f1e43ef0a9a094c62b7c7db2b0cbcb27e94840febd15d35d175072dc326f7711ebd8b701bd6b5cb453a1d10dc73a45f02b6537831a74e22741b643976d12b1eefd175876d2edcf1180f5a2236ce346952cdfad53085378d64789ac823debaa592102be3a61c774d33911082633fa9728ceffc26af1ab69313747240f3355671864cf8a0f8a00dd6dc55046dd5dd9dbdf7569880ca37717651feaedd92d673e64d7ff91178a51ea2374f5fa6b99d5074369a21f197ca8aba95c195a6d6b9235366de551fcc1eef893ccaf8f318a416ad47126a67f9a381e208dd3917e2275235894a60a1c8b3689adb4ff809189c2459fc0b4ee6ac7c0ea23012fa4509f2a74c5642a6e39e44967225c78a40ca2491376ac8ca3427ea433f149af9580235ea62d11617ed21b52e4818a6c800685b9874e1fa28a48823aa4ac0ca3551f65c467083b60ce4679ca30cf2a8b9203aeb4b4f43c1cb1033e49a43e6593380048ce9f02ec524e09f0f1e9f1642d978ddc0718f91ed2842db9f7ba4c0f0f2708b17345b8ee0b2772f23297688084c5aa6fb78fea9741e1006d9ea43b3a4e49fd2898e0e24a1a49241031e6a27ec86e68e55853b73cfbdde51841f5551713e429bfdab34192326e232660fbcfa8ba16d6a8bb4fb18d5836fc888b6cfc1bba445c0a77e75a8293bea6615", 0x541}], 0x1, 0x0, 0x0, 0x79e}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="3e8c45059ce324b997fa9903fd4c6185da32b51ec952bf81669d3969ac69f79ac81b4f82f03dff96790f5487944d7ffbb63f6adc30925c69de9b1d147e028f91611f444f3515c2080bb244e905a72a07b128ab4d964a4d6bf29952a597061cb2e06c3a6c83bec5cac64e26afcdbfb06854a82cf7915145c5af976fd1764f92f2c6159c327ef61f5b9eda6ff7359dcd4df107300da204d8c35f09f643c2fbbc5453d2b9014b0f305295f213d07c25b107a3807edf0becad9711ddeec9188840d82ed916d8aa3609ff1812147b95b1a317"}, {&(0x7f0000000480)='I', 0x1}, {&(0x7f0000000580)=':', 0x25c}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002e40)=[{0x0, 0x4}], 0x127}}], 0x4, 0x600d054) 01:55:54 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x450042, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000000c0)=0xfffffffc, 0xfffffffffffffce5) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x76) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/d\x05\x00\x00\x00lm-monitor\x00', 0xd40, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0x6, 0x0, 0x6, 0x1f, 0xc0}, 0xc) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/239) [ 258.544891] RBP: 0000000000000051 R08: 0000000000000000 R09: 000000000000000f [ 258.552145] R10: 000000000000000a R11: 0000000000000202 R12: 00007ffcb4934080 [ 258.559401] R13: 0000000001987940 R14: 0000000000000000 R15: 00007ffcb4934080 [ 258.578173] Task in /syz0 killed as a result of limit of /syz0 [ 258.593493] audit: type=1400 audit(1574474154.115:52): avc: denied { prog_run } for pid=8071 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 258.605373] memory: usage 3640kB, limit 0kB, failcnt 12 [ 258.680200] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 258.690487] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 258.707613] Memory cgroup stats for /syz0: cache:0KB rss:76KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:4KB active_file:0KB unevictable:0KB 01:55:54 executing program 5: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='nfsd\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e) [ 258.740936] Memory cgroup out of memory: Kill process 7453 (syz-executor.0) score 9000000 or sacrifice child 01:55:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000007001e000000000033d78529c477"], 0x0, 0x16}, 0x20) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x4, 0x4, 0x6, 0x6, 0x7, 0x1ff}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:55:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x8, &(0x7f0000000180)=[{0x8, 0xfa, 0x2, 0x8001}, {0xbf2, 0x6, 0x81, 0x4}, {0x1000, 0x6}, {0x3, 0x5, 0x1, 0x68}, {0x1, 0xe5, 0xc0, 0x1}, {0x5, 0x3, 0x3f}, {0x40, 0x4, 0x2, 0x80000001}, {0x8, 0x1f, 0x8, 0x401}]}, 0x10) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x20080, 0x0) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f0000000280)) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) ptrace$getsig(0x4202, r1, 0x8, &(0x7f00000002c0)) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r6, r7, 0x0, 0x7ffff000) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0x8001, 0x4, 0x1f, 0xfffffff9}, {0xbc, 0x8, 0x4, 0x7}, {0x0, 0x20, 0x3, 0x6}, {0x3ff, 0x3, 0x20, 0x6}]}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000340)={0x5, 0xb5beeaad, 0x481, 0xffff8000, 0x3, @discrete={0xaca4}}) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x6) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000200)) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) getpriority(0x3, r1) [ 258.792202] Killed process 7453 (syz-executor.0) total-vm:72456kB, anon-rss:104kB, file-rss:35776kB, shmem-rss:0kB [ 258.836144] oom_reaper: reaped process 7453 (syz-executor.0), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 01:55:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x10000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) [ 258.978778] Unknown ioctl 21531 01:55:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) fremovexattr(r2, &(0x7f0000000000)=@random={'security.', 'hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00'}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) [ 259.052305] Unknown ioctl 21531 01:55:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500020000e8fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:55:54 executing program 4: r0 = socket$inet6(0x10, 0x80000000003, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f7000fe01b2a4a280930a600000fca84302910000003900090023000c00030000001b000500fc637410e34f040abc7d1a3ad5570800c78b80082314e9030b9d110085b176673200bc1f52cbdf136e", 0x55}], 0x10000000000000b3}, 0x0) fallocate(r0, 0x30, 0xfffffffffffffff9, 0x4) 01:55:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800030001000000", 0x24) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800030001000000", 0x24) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0205962f0500b839ed0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x8000, 0x204, 0x1f, 0x803f, 0x1, 0xfffffffb, 0x7, r4}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r5, 0x4}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20004ffc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = getpgrp(r6) ptrace$poke(0x4, r7, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0xffffff00, 0x781, 0x50, &(0x7f00000002c0)="9c3901575f8d46e9e94474fc1a65456703992a00f8a62993162091c78031fedea3fa9b39625ba330bb06ec33ccff23a836430b5b974b1e5659276bd6bb346dece8dcda68a4f55bca88d79971cc93cb85"}) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r8, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 01:55:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x803, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000300)=0x1, 0x675) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r1, r2, 0x0, 0x80000003) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000940)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000058020000580200000000000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="0000000000000000008ca6a9c69b27fb73707df6bf0000000000000000000000000000000000000010000000000000000000f5000000000000000000000000000975391ad875d6f0e45dae2298684858b0d333b05b284a82b5cdb66bc2febe2cb15516851673d46edb813523ec953a5435925c908d8d434eaef284cd343f6477457124bc0e41129424ee909f3b686581c0e89e775b35b9e7c5b9cd4a795980aa237db46096322323d8598735c3c49c"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000006ac1414bb0400000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000180c200000f0000000000000000000000000000000000000000000000000000ac1414bb00004f9008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000d3da1aad15f9a65522fc6149ee0af926a49101e698d3f828833567b22d7a23089594a811c32fa69016d8286e3adccf706bb04e6d9849267b9c31cc6ea09edf47f0b4a01d83360a6dbb15b1eb08fbe25fd22cc8e04cbb76ea7dfe6f38e5c3d1d724502c1afdc21e8d8d6cb1505290edf2c127b7e4c13cc23cf58a0428f692e82d18e2173dab01baab9b59cafcd033672f55098960e9be5c8d9298da667045553b408c733371f00986e460535f464d91bfbf8ac2f7f3463ed281c2b65e2ab529840408bbab13f4534b48bec79b3a7d1e11a1e5df9921f3ba5f587d995df0918975fe3a37e8ea6fb47dbbfac20ef87adcb6084aa0446637f19e79733b294b12f42097e7a0055cade632660442322aa75dd5f16edd953f0915"], 0x4d0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) getpgrp(0x0) socket$vsock_stream(0x28, 0x1, 0x0) getresgid(0x0, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="491aaac0a93a4ea572b854e4d2d2ef6408534c80fc4e42cc071bae8f9eba12d5208cb15124136b3a72649c757f93747fa832", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x4}, &(0x7f0000000100)=0xffa1) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r7, r8, 0x0, 0x7ffff000) getsockopt$inet_tcp_int(r8, 0x6, 0x19, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r5, 0x3ff}, &(0x7f0000000180)=0x8) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 01:55:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf754}, 0x0, 0x8, r2, 0x0) r3 = socket(0x2, 0x5, 0x0) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @remote}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000000c0)=0x9, 0x4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r6, r7, 0x0, 0x7ffff000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0x40a85323, &(0x7f0000000100)={{0x1f, 0x4}, 'port1\x00', 0x50, 0x0, 0x7, 0x5, 0x20, 0x2, 0x101, 0x0, 0x2, 0x800}) 01:55:54 executing program 5: socket$inet(0x2b, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket(0x15, 0x80005, 0x0) open_by_handle_at(r1, &(0x7f0000000280)={0xcc, 0x7ff, "b87c5eb49dd87afb404a418cb65299704ac07d74215d20a67105352a836209a63ca2457b27173f706ff0364a74eab7e485a517e7952f3263789494b26fa620edc6ca2136fb6b7c769ccf50f64e7cf27cf949c785bd6a33774c8be14f94088113c81ebd2d12fe5bd0eda50b157aaaa64c2faf9b8a5a6a7ca2fc744bafcf9a341f6456e0fb761da591978996eea3ce3420446a4115c4151f40a23ed969bc0a69f2b27bf9465f7aeedb8b6a5fc536ffd3d9055ce9406b6d3d9aceea5cd7f3aca6c0c00cac8c"}, 0x200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) r6 = socket$alg(0x26, 0x5, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x138880) getdents64(r7, &(0x7f0000000380)=""/16, 0x10) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r6, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r8, r9, 0x0, 0x7ffff000) accept4$tipc(r8, 0x0, &(0x7f0000000180), 0x80800) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000000, 0x0, 0x1, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0xc4, @remote, 0x4e22, 0x0, 'ovf\x00', 0x20, 0x400, 0x6e}, 0x2c) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0) r10 = syz_open_dev$rtc(&(0x7f00000003c0)='/dev/rtc#\x00', 0x68, 0x200003) ioctl$RTC_EPOCH_SET(r10, 0x4008700e, 0x4) [ 259.432262] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:55:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f0000000040)=0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x8, 0x7000000}, 0x28) 01:55:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000100)) getpriority(0x0, 0x0) clone(0x18123107, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffff001, {r5, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) 01:55:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f9000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000001c0)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r6, 0xc85f, 0x7, 0x3ff, 0xfff, 0x1e3, 0x81e, 0x3, {r9, @in={{0x2, 0x4e23, @rand_addr=0x5}}, 0x4, 0x6, 0x101, 0xffffffca, 0xfffffffc}}, &(0x7f0000000080)=0xb0) bind(r3, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x3, 0x1}}, 0x80) r10 = dup(r0) r11 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r11, r12, r13) r14 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r14, r15, r16) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r19 = accept4(r18, 0x0, 0x0, 0x0) r20 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r19, r20, 0x0, 0x7ffff000) fstat(r20, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x1}, [{0x2, 0x5, r12}, {0x2, 0x4, r15}, {0x2, 0x2, r17}], {0x4, 0x3}, [{0x8, 0x79951ca12c05b05e, r21}], {0x10, 0x2}, {0x20, 0x941fdc0964481673}}, 0x44, 0x4) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r22 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9000000010001fff000080000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000680012000c00010069703667726500005800020014000600fe8800000000000000000000000001010400120014000700ff05000000000000000000000000000114000600ff01000000000000000000000000000114000700fe8000000000000000000000000000aa08000a00", @ANYRES32], 0x90}}, 0x0) [ 260.011974] audit: type=1400 audit(1574474155.525:53): avc: denied { sys_admin } for pid=8157 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:55:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB="172687d62772ec5347e7931dfbd285619993503c84d72f9d4a3bb951c22e79e929dc0c1c6d34f91beb179efd62b9c246d34af2c58e1d4053a95fd198f8dd71c1b84f246ea6a99bbfb4d0b1e0384991fa9ecb699398a01ce70341dbfada94955eb2717e5ed79a23abbc291a2f1427534c14abeb366d945248d4d6d323dda096b2625e46d13b5733ff57ed75809d38489787e23338353b26154ec9f94788512bd6ece525e53a81f875e51adf3b2f7b", @ANYRESDEC, @ANYRES16, @ANYRES64=0x0, @ANYRES64=r1, @ANYRES32=r4, @ANYRESHEX, @ANYBLOB="5406512b9f902bfe1e02e640023408aea5f2798211979e2d59de1e909076cd0d787513d4a071d594427671a53d3e18e5e554121e6caaf605bc6bb74c78abab7c793ff474f2e427ecd46189e6e1d771bfbc89b6fd334c31f23fdecba5446172a94042aa1fc149bbe53bda600ac3bb748bb8395657748a0bd64bbbdc958ab4b43a67ea4ec6920e7a191664b94b48db70b165de791455a272395a9440bb6c743fe9b5ea506f41dcc17baa424529fc266013b8e8fea8", @ANYBLOB="dc4e84672f327bfc4e84cea901b02e24618f97e2a333697f600b847f2a44fb96125dd2af7f62c536ff822cecdd9e3d4a8ca01847331d64a4aae4bad6ce6aa03514fb3738b6a95b08a7bf0d72"]) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x1}}, 0x18) [ 260.065004] device bridge_slave_1 left promiscuous mode [ 260.070816] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.175306] hfs: unable to parse mount options [ 260.216542] device bridge_slave_0 left promiscuous mode [ 260.256675] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.319900] hfs: unable to parse mount options 01:55:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) 01:55:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000440)='\x00', 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) close(r0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x70000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000380)={0x2, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi}, {0x0, 0x0, 0x0, 0x0, @msi}]}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="d74cbf999226752c94ae34c6d8dadc2d34d665956b0d8124ec7cde9ba16d943e821a938781a7446c7b9a5d80ba2fa3b3a54e1aecf34ec2a29552824f3bea08"], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) gettid() 01:55:55 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x3f, @remote, 0x3}}, 0x0, 0x3, 0x6a7, 0x1, 0x1}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x1, 0x8}, 0x8) 01:55:55 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x800000022402) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f00000001c0)='vboxnet0M\'vboxnet0@\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x330b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r3, 0x7, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3e) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) setpgid(0x0, 0x0) ftruncate(r4, 0x8200) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) removexattr(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xc08040, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x1000000020000002, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r7 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r7, 0x0, 0x0, 0x1000000020000002, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r9 = dup(r5) setsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7e, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffef8, 0x20040008, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r9, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 01:55:56 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = accept(r2, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) [ 260.600167] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:55:56 executing program 2: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x118, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x118}}, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="b9800000c00f3235004000000f300fc7bb00000080b91d0800000f320f4a0826260f01df0f017eae440f20c03504000000440f22c0b8010000000f01d90f350f2087", 0x42}], 0x1, 0x4, &(0x7f0000000140)=[@efer={0x2, 0x7c02}, @efer={0x2, 0x8000}], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000001}]}) dup2(r8, r2) 01:55:56 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) io_setup(0x20000000001005, &(0x7f0000000880)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x9}}, 0x20) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0x2e2) ioctl$TCFLSH(r5, 0x540b, 0x3) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r7, r8, 0x0, 0x7ffff000) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f0000000000)={0x0, 0x3b00, 0x6}) r9 = semget(0x2, 0x3, 0x200) semctl$GETNCNT(r9, 0x2, 0xe, &(0x7f0000000180)=""/127) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0x0) bind$netlink(r1, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xbef5b0effa83dd32) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$VIDIOC_ENUMINPUT(r10, 0xc050561a, &(0x7f00000002c0)={0x1, "dfc5ec8b2dec56b935fbd2f30fbdacf7d6032c81483a71fb0a3862228b4ccd0e", 0x2, 0x57, 0x7, 0x4, 0xcb9e7a1ef430dc2e, 0x8}) 01:55:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r5, r6, 0x0, 0x7ffff000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r8, r9, 0x0, 0x7ffff000) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r10, 0x0, 0x0, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r12, r13, 0x0, 0x7ffff000) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r15, r16, 0x0, 0x7ffff000) r17 = socket$alg(0x26, 0x5, 0x0) bind$alg(r17, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r17, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX=r12, @ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX=r6, @ANYRESDEC=r0, @ANYPTR64, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYPTR, @ANYRES16=r9, @ANYRES32=0x0, @ANYRESDEC=r10, @ANYRES32=r0, @ANYPTR, @ANYRES64=r13], @ANYBLOB="02c871bc719a094dcdd6369289f7141b8d8f072be410f8d540a0b4e500b666bef8e033217ca49e834dd538a9816b2620c8b53fb9c5eb1b98b87800b43b0cafdd7eb0637cff3efadf76e05d663d513d824ae2dc567239c9c06ae34032d1aaab2e5f591ac2e916dc1b62901f5f594ccc1dd56aca7452ac888676488c5ae31a7b3d27fb7dae8426f5fc17751bb3264fb9", @ANYRES32=r16], @ANYRESDEC=0x0, @ANYRESHEX=r17]], 0x8) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 260.826203] device hsr_slave_1 left promiscuous mode 01:55:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]}, 0x4000) socket$kcm(0xa, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x11) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x14400) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) socket$kcm(0x29, 0x5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, r6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="56280b4a8f3d2855"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='\xfd\xffz1\x00', 0x200002, 0x0) r8 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000500), 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200)=0x200000, 0x400000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0xe, 0x70, 0x0, 0x81, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x177, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x4, 0x5c, 0x1a, 0x3, 0x0, 0x554f}, 0x0, 0x0, r9, 0x13) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 260.911005] device hsr_slave_0 left promiscuous mode 01:55:56 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r7, @ANYBLOB="9316ecb2cf80b99f21be96babbd8ca303ac48cbe3bc46688b54805bbd1a4497bc47875a2ca4ca2a97b3824946223fb8e893c93f72669e4b1dcaad9bb933bf28d5b5b40ba2570fd75ee77d388e13dc7a3b38d0155daf1f748b41d3f2a41a3d883f3406878c2d36219b4ed82bb6ce2788ebd7d2b54a451c0f60edfee"], 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x60c20083, r7}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000040), 0x65}]) [ 260.977815] team0 (unregistering): Port device team_slave_1 removed [ 261.032133] team0 (unregistering): Port device team_slave_0 removed [ 261.078421] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 261.146038] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 261.342384] bond0 (unregistering): Released all slaves [ 261.445287] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 261.515569] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 261.532440] 8021q: adding VLAN 0 to HW filter on device bond1 [ 261.674449] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 263.061469] IPVS: ftp: loaded support on port[0] = 21 [ 263.119269] chnl_net:caif_netlink_parms(): no params data found [ 263.150280] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.156797] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.165066] device bridge_slave_0 entered promiscuous mode [ 263.172426] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.178800] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.185911] device bridge_slave_1 entered promiscuous mode [ 263.200577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.210114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.228860] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.236390] team0: Port device team_slave_0 added [ 263.241942] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.249864] team0: Port device team_slave_1 added [ 263.255530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.262918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.314182] device hsr_slave_0 entered promiscuous mode [ 263.352401] device hsr_slave_1 entered promiscuous mode [ 263.392196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.399275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.414985] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.421362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.427989] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.434389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.466267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.475032] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.486891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.494029] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.500625] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.512744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 263.518808] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.527132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.534561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.542799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.550337] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.556698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.567014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.574135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.582463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.590026] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.596395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.607388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.614335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.625658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.633668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.644531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.651587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.659323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.667437] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.676246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.683203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.690863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.702360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 263.709095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.716968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.727918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 263.735036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.742734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.752081] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.758324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.773770] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 263.780998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 263.787355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.794336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.805903] 8021q: adding VLAN 0 to HW filter on device batadv0 01:55:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000140)='./bus\x00', 0x3ff, 0x4, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0x1000, 0x1}, {&(0x7f00000001c0)="432b0f75e5836aac818281cd424ddc7350004005e8a4df2abc2e2389fcadd5839a03858f38b5aa6e60859c326a", 0x2d, 0x7ff}, {&(0x7f0000000340)="f1191302e4ba877e77ff5a32c1545bc1b48f03ee9d5d71eca4f0fa220b0a76cd95820c7798060bb76a7b03e4300e5f2c8c0b7367cd96791c445e8e8005d9fb17b18d231bf8a499edf9d71324b2cfb462e14d079a85fbbc3a21914db19dff778d084a6661df11e41571620093547703f4ed387ed2566a2b19400b958629c33f09051719d97de3002edc1db178ce2e968532f7ae3f56a8679691facd2ccbd1b066f702f2ff01a3827bc825a37453285e5a7502fa7b608d414ae8dbaa9297a0d720ed25b5ee1aafa71f86a881285573ae99e719e75a88b5d068bcdd8ead648b67a1bc04588d584942c06774d0f51d037988", 0xf0}, {&(0x7f0000002740)="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", 0xffc, 0x3}], 0x2000000, &(0x7f00000025c0)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303130303030302c636f6465706167653d6e6f6e652c696f636861727365743d69736f383835392d372c756d61736b3d30303030303030303030303030303030303030303031302c63726561746f723d092af8a52c63726561746f723d27af0c592c6f626a5f7502d200002c66756e633d4649524d574152455f434845434b2c666f776e65723df6783a6e5b73f693e6aab55afab0d295b3cd575d59031085a38fcc16b364e29a404ea02096eb1de94214f0ae728f2d1be444ac4cf6f4edcf4040", @ANYRESDEC=0x0, @ANYBLOB=',context=root,\x00']) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x1ff, 0x4) 01:55:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="530000004405bc46fc001000ff5403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e265606000800490d524fa46f80fb8efe48e1924a1f841c371a0cb23136eb6fc650a6393db5fc5f"], 0x5b) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 01:55:59 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x103, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4}, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4c2140, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r5, @ANYBLOB="21012dbd7000fcdbdf25140000001c00020004000400080002000100000004000400080001000300000034000900080001000900000008000100ffff00000800020004000000080002003f00000008000100000000000800020003000000800005001c000200080001000700000008000100030000000800030003000000140002000800040003000000080004000800000008000100696200002400020008000300f9ffffff08000400050000000800020006000000080003000800000008000100756470000800010065746800080001007564700008000100756470001400020008000200030000000800020038060000"], 0xf8}, 0x1, 0x0, 0x0, 0x9001}, 0x1) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) syz_open_dev$mouse(0x0, 0x6ff8, 0x103840) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="00fb300505267ff54775d092a16e40da8a950135df3dfbe9ae2bd580b9916fea0bbb621c7d95fed7027f59fd2e4b6411"], 0x30, 0x6) socket$vsock_dgram(0x28, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000440)="70bbaeded3598242c7b23a8e153af9cc38cfc2d811de5226b5996669b8819366860c01f080a87a9229d0b9fcc7355455d026798ea78e38d3bfed9cb2467a6281c53c3f59489e43ede1a34ce2f8515f3020e6a1321092b1c1213e96fa8820cfff25a08527", 0x64}, {&(0x7f0000000500)="9c4f9d1d5c226fe7f28e0107457f5c2a52ed1d3712166501da400e1157d4", 0x1e}, {0x0}], 0x4, 0x19) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) dup2(0xffffffffffffffff, r1) 01:55:59 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x335) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={r3, r4/1000+30000}, 0x10) 01:55:59 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r0, r1, r2) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r0, 0x28, 0x54}, 0x0, &(0x7f0000000040)="65916fdf7b6af546ba2fd21e43e4fc635fcd9dd81f83df0d605722b24f937f940914566cc673157e", &(0x7f0000000080)=""/84) r3 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 01:55:59 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x800400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x7673, 0x8000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0x4, 0x8, 0x21b, 0x5, 0x6, 0xffff, 0x3f, 0xbda, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000600)={r7, 0x42, "d4a5234f944afc2244c4f84c605615dd55735792e92b3877161b53e89592c0824f8732dbfdf0587c33354e91847358471c195e940444c882d08fd99da42605fc35b4"}, &(0x7f0000000440)=0x4a) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x400, 0x28282) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000001c0)) r8 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x4441) getsockopt$inet_mreqn(r8, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) socket(0x1, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 263.984123] sg_write: data in/out 1186727200/39 bytes for SCSI command 0x99-- guessing data in; [ 263.984123] program syz-executor.4 not setting count and/or reply_len properly 01:55:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x48) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r7 = getpid() fcntl$lock(r5, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0xfffffffffffffffe, 0x3ff, r7}) listen(r5, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}, 0xe525d20c501e0b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r8, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r8, 0x400454ce, r10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) syz_open_procfs(r7, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f00000003c0)) preadv(r6, &(0x7f00000017c0), 0x1fe, 0x500) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000ad7000)={0x0, &(0x7f0000acbff8)}, 0x10) bind$inet6(r12, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r12, r12) sendto$inet6(r12, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r13 = creat(0x0, 0x0) r14 = open(0x0, 0x0, 0x0) lseek(r13, 0x0, 0x2) sendfile(r13, r14, 0x0, 0xfffffffffffffffc) sendfile(r13, r14, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r14, &(0x7f0000000140)={{r15, r16/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r11, @ANYRES32=r12, @ANYRES16=r14, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 01:55:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10becf023e7cf945}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) unlink(0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x100, 0xc0100) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x14, 0xffffff3a, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x400}, 0x8) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) 01:55:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x290983, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$P9_RVERSION(r2, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x15) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_opts(r3, 0x0, 0x1b, &(0x7f0000000280)="557ed45627862eb9e38aab3b394ca9ebb2efd854cb631338f554645eb400c2cfb98358aa7d6bc64b0c65a7a78cd45fb8cea6b085fba63e", 0x37) bind$alg(r4, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r5, r6, 0x0, 0x7ffff000) ppoll(&(0x7f0000000180)=[{r6, 0x2}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={0x200}, 0x8) r7 = dup(r2) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESHEX=r2, @ANYBLOB=',\x00']) writev(0xffffffffffffffff, &(0x7f00000017c0)=[{0x0}, {&(0x7f0000000080)}], 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 264.199475] bond0: Releasing backup interface bond_slave_1 [ 264.212520] hfs: unable to load codepage "none" [ 264.217340] hfs: unable to parse mount options 01:55:59 executing program 1: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) openat$pfkey(0xffffffffffffff9c, 0x0, 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {0x0}}, 0xfffffe11) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7fffff, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 01:55:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x6) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x18080) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000080)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='\x00') 01:56:00 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000000)}}], 0x2, 0x8880) [ 264.470690] 9pnet: Insufficient options for proto=fd 01:56:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x749745, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x5, 0x3, 0x2, 0x1f, 'syz1\x00\x00\x00\x00\x12\x00', 0x9}, 0x4, 0xbb875c4043ce17ce, 0xff, 0xffffffffffffffff, 0x4, 0x7, 'syz1\x00', &(0x7f00000000c0)=['em0vboxnet1%(nodev\x00', ':\x00', '^ppp0@', 'self)#proc%^GPL,bdevppp1$-\x00'], 0x36, [], [0x1, 0x82, 0x20, 0xe0e]}) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000100)=0x400, 0x4) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) [ 264.845056] syz-executor.0 (8340) used greatest stack depth: 22416 bytes left 01:56:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) r5 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd956f61050007dfc211fe000002ffffa888421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x28e}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r8, r9, 0x0, 0x7ffff000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0xdfd76a4, 0x0, 0x4, 0x3020004, {}, {0x2, 0x0, 0x45, 0x9, 0x5, 0x4, "3f6fbb31"}, 0x1, 0x4, @planes=&(0x7f00000000c0)={0xffffff7f, 0x5f1, @fd=r9, 0x2}, 0x4}) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000140)=0x7fffffff) [ 265.141855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.167944] bond0: Releasing backup interface bond_slave_1 [ 265.259305] 9pnet: Insufficient options for proto=fd 01:56:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) memfd_create(&(0x7f0000000040)='ip6_vti0\x00', 0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, 0xfffffffffffffced) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xbf5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) [ 265.406856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.425422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:56:01 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0xfe, 0x4, 0x8c8, 0x0, 0x1}, 0x3c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000000)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x20}) close(r1) 01:56:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000000003f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb2800000de30d63ad0bf49e32caac5d6199af739ffe434aabfbf71bfef03899df1a84b9cac3f2"], 0x28, 0x2) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r4, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r5}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x15) r6 = getpgrp(r3) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r6, 0x12) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) r7 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r8, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r9}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r8, 0xa, 0x12) dup2(r8, r9) fcntl$setown(r8, 0x8, r7) tkill(r7, 0x15) getpgrp(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) [ 265.540415] audit: type=1400 audit(1574474161.055:54): avc: denied { map_read map_write } for pid=8361 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:56:01 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000340)={@empty, @remote, [], {@x25={0x806}}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r1, r2, 0x0, 0x7ffff000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={r5, 0x75, "279d12d75d3a26329c845f7c36e9043a8d7897aa11622c6ace4254df60f513b38f0d30e90319bfaecc10fa4d3c728c92872413966a862cae339bcf001c9c5120e1ac42d3021fc1dd792ac23632dcfcc385b3d54948cbc7aa02658fc57d9b84e190eae8649610c3656bd30e9558c362624809e5c527"}, &(0x7f0000000080)=0x7d) [ 265.724531] audit: type=1400 audit(1574474161.135:55): avc: denied { map } for pid=8366 comm="syz-executor.3" path=2F6D656D66643A65746830202864656C6574656429 dev="tmpfs" ino=32994 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 01:56:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2e7bc5) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000010b7705f0000000000000000000000000000000000000000b160838e4a8f6fbdbca4917adb6edd4f60270df150631b056fe50edc8f1d6316bc1b0bb216509b6bf2b7632beb376e"]) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x446181) 01:56:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x3, 0x800) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204feff02000270fff8", 0x16}], 0x0, 0x0) 01:56:01 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.utap\x00', 0x2761, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$rfkill(r2, &(0x7f0000000100)={0x0, 0x0, 0x3, 0xfc}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r4, r5, 0x0, 0x7ffff000) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000000)) 01:56:01 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @rand_addr=0x5}, @in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast2}, 0xffff}, @in6={0xa, 0x4e24, 0x8, @empty, 0x5}, @in={0x2, 0x4e22, @multicast2}], 0x58) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x23f) [ 266.055361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:56:01 executing program 4: r0 = eventfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000100)={0x37, &(0x7f0000000080)=""/55}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r6, r7, 0x0, 0x7ffff000) accept$alg(r6, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18}, 0x18) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7573726a7175807461272f79200000"]) [ 266.159834] FAT-fs (loop1): count of clusters too big (4294967252) [ 266.209792] FAT-fs (loop1): Can't find a valid FAT filesystem 01:56:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x7ffff000) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @initdev}, &(0x7f0000000040)=0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 266.271175] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "usrjqu€ta'/y " 01:56:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x70bd29, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x1ec99299d37b0ea3}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r3, r4, 0x0, 0x7ffff000) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = accept4(r1, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') sendfile(r6, r7, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x2) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r8, 0x400448c9, &(0x7f0000000080)={{0xff, 0x9, 0x7f, 0xf9, 0x80, 0x20}, 0x2}) [ 266.356257] audit: type=1400 audit(1574474161.875:56): avc: denied { write } for pid=8410 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:56:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='\x00', 0x9) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r5, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r5, 0xa, 0x12) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) tkill(r4, 0x15) migrate_pages(r4, 0x7, &(0x7f0000000000)=0x5, &(0x7f0000000140)=0x1000) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') [ 266.436497] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "usrjqu€ta'/y " 01:56:02 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000100), 0x0, 0x1000) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000cc0)="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") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) 01:56:02 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) [ 266.604688] audit: type=1400 audit(1574474162.125:57): avc: denied { map } for pid=8435 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=15857 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 [ 266.657469] overlayfs: conflicting lowerdir path [ 266.668478] overlayfs: conflicting lowerdir path [ 268.091404] kasan: CONFIG_KASAN_INLINE enabled [ 268.096237] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 268.104421] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 268.110674] CPU: 1 PID: 19 Comm: kworker/1:0 Not tainted 4.19.85-syzkaller #0 [ 268.117941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.127365] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 268.133024] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 268.138285] Code: c3 e8 42 14 c1 fe eb e8 55 48 89 e5 53 48 89 fb e8 63 7c 8a fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 268.157254] RSP: 0018:ffff8880aa2b79f0 EFLAGS: 00010202 [ 268.162614] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff832158b5 [ 268.169867] RDX: 0000000000000004 RSI: ffffffff82e0a25d RDI: 0000000000000020 [ 268.177116] RBP: ffff8880aa2b79f8 R08: ffff8880aa2a8500 R09: ffff8880aa2a8dc8 [ 268.184375] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 268.191625] R13: ffff8880aa2b7b20 R14: ffff8880aa2b7b20 R15: 000000000000001d [ 268.198880] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 268.207086] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.212959] CR2: 00007ffdac766cfc CR3: 0000000090b7f000 CR4: 00000000001406e0 [ 268.220212] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.227463] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.234714] Call Trace: [ 268.237342] security_socket_sendmsg+0x77/0xc0 [ 268.241956] sock_sendmsg+0x45/0x130 [ 268.245654] kernel_sendmsg+0x44/0x50 [ 268.249437] rxrpc_send_keepalive+0x1ff/0x8e0 [ 268.253913] ? rxrpc_reject_packets+0xa60/0xa60 [ 268.258564] ? find_held_lock+0x35/0x130 [ 268.262611] ? _raw_spin_unlock_bh+0x31/0x40 [ 268.267042] ? __local_bh_enable_ip+0x15a/0x270 [ 268.271704] ? lockdep_hardirqs_on+0x415/0x5d0 [ 268.276272] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 268.281529] ? __local_bh_enable_ip+0x15a/0x270 [ 268.286180] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 268.291318] ? process_one_work+0x890/0x1750 [ 268.295711] ? rxrpc_peer_add_rtt+0x620/0x620 [ 268.300191] process_one_work+0x989/0x1750 [ 268.304418] ? pwq_dec_nr_in_flight+0x320/0x320 [ 268.309065] ? lock_acquire+0x16f/0x3f0 [ 268.313030] ? kasan_check_write+0x14/0x20 [ 268.317264] ? do_raw_spin_lock+0xc8/0x240 [ 268.321481] worker_thread+0x98/0xe40 [ 268.325266] kthread+0x354/0x420 [ 268.328625] ? process_one_work+0x1750/0x1750 [ 268.333100] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 268.338620] ret_from_fork+0x24/0x30 [ 268.342313] Modules linked in: [ 268.345625] ---[ end trace 17645deeb1ac252b ]--- [ 268.350386] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 268.355687] Code: c3 e8 42 14 c1 fe eb e8 55 48 89 e5 53 48 89 fb e8 63 7c 8a fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 268.374639] RSP: 0018:ffff8880aa2b79f0 EFLAGS: 00010202 [ 268.380015] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff832158b5 [ 268.387828] RDX: 0000000000000004 RSI: ffffffff82e0a25d RDI: 0000000000000020 [ 268.395144] RBP: ffff8880aa2b79f8 R08: ffff8880aa2a8500 R09: ffff8880aa2a8dc8 [ 268.402440] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 268.409704] R13: ffff8880aa2b7b20 R14: ffff8880aa2b7b20 R15: 000000000000001d [ 268.417004] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 268.425251] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.431133] CR2: 00007ffdac766cfc CR3: 0000000090b7f000 CR4: 00000000001406e0 [ 268.438424] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.445719] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.453021] Kernel panic - not syncing: Fatal exception [ 268.459689] Kernel Offset: disabled [ 268.463308] Rebooting in 86400 seconds..