Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 2019/08/12 00:58:46 fuzzer started [ 91.327097][ T26] audit: type=1400 audit(1565571526.032:36): avc: denied { map } for pid=11136 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/08/12 00:58:48 dialing manager at 10.128.0.26:37295 2019/08/12 00:58:48 syscalls: 2510 2019/08/12 00:58:48 code coverage: enabled 2019/08/12 00:58:48 comparison tracing: enabled 2019/08/12 00:58:48 extra coverage: extra coverage is not supported by the kernel 2019/08/12 00:58:48 setuid sandbox: enabled 2019/08/12 00:58:48 namespace sandbox: enabled 2019/08/12 00:58:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/12 00:58:48 fault injection: enabled 2019/08/12 00:58:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/12 00:58:48 net packet injection: enabled 2019/08/12 00:58:48 net device setup: enabled 01:00:29 executing program 0: socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 194.797105][ T26] audit: type=1400 audit(1565571629.502:37): avc: denied { map } for pid=11152 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16388 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 194.869840][T11153] IPVS: ftp: loaded support on port[0] = 21 [ 194.962736][T11153] chnl_net:caif_netlink_parms(): no params data found [ 194.997228][T11153] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.005155][T11153] bridge0: port 1(bridge_slave_0) entered disabled state 01:00:29 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d6b23c38f19c0443cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 195.013174][T11153] device bridge_slave_0 entered promiscuous mode [ 195.032638][T11153] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.048063][T11153] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.056086][T11153] device bridge_slave_1 entered promiscuous mode [ 195.096435][T11153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.116661][T11156] IPVS: ftp: loaded support on port[0] = 21 [ 195.127014][T11153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.154110][T11153] team0: Port device team_slave_0 added [ 195.163827][T11153] team0: Port device team_slave_1 added 01:00:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 195.250128][T11153] device hsr_slave_0 entered promiscuous mode [ 195.288316][T11153] device hsr_slave_1 entered promiscuous mode [ 195.351937][T11158] IPVS: ftp: loaded support on port[0] = 21 [ 195.371755][T11153] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.379164][T11153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.386893][T11153] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.393995][T11153] bridge0: port 1(bridge_slave_0) entered forwarding state 01:00:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) getegid() add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 195.486325][T11156] chnl_net:caif_netlink_parms(): no params data found [ 195.554974][T11153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.617687][T11153] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.626959][T11162] IPVS: ftp: loaded support on port[0] = 21 [ 195.633272][T11156] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.642829][T11156] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.651246][T11156] device bridge_slave_0 entered promiscuous mode [ 195.660414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.669155][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.676654][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.685711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 195.719678][T11156] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.726826][T11156] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.735848][T11156] device bridge_slave_1 entered promiscuous mode [ 195.749562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.758414][ T5] bridge0: port 1(bridge_slave_0) entered blocking state 01:00:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) [ 195.765581][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.774555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.783597][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.790781][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.836235][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.845591][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.855202][T11158] chnl_net:caif_netlink_parms(): no params data found [ 195.872696][T11156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.886424][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.895328][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.921687][T11153] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.934942][T11153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.967879][T11156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.982501][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:00:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)='.}proc{\x00', 0xfffffffffffffffc) [ 196.068356][T11156] team0: Port device team_slave_0 added [ 196.074207][T11158] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.081585][T11158] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.089747][T11158] device bridge_slave_0 entered promiscuous mode [ 196.103380][T11153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.107332][T11165] IPVS: ftp: loaded support on port[0] = 21 [ 196.124697][T11156] team0: Port device team_slave_1 added [ 196.139858][T11158] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.146944][T11158] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.168962][T11158] device bridge_slave_1 entered promiscuous mode [ 196.270250][T11156] device hsr_slave_0 entered promiscuous mode [ 196.318361][T11156] device hsr_slave_1 entered promiscuous mode [ 196.348165][T11156] debugfs: Directory 'hsr0' with parent '/' already present! [ 196.395950][T11158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.409934][T11158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.411019][T11170] IPVS: ftp: loaded support on port[0] = 21 [ 196.435106][T11162] chnl_net:caif_netlink_parms(): no params data found [ 196.460742][ T26] audit: type=1400 audit(1565571631.172:38): avc: denied { associate } for pid=11153 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 196.488293][T11158] team0: Port device team_slave_0 added [ 196.504836][T11158] team0: Port device team_slave_1 added [ 196.565628][T11162] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.574731][T11162] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.581999][T11175] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 196.593065][T11162] device bridge_slave_0 entered promiscuous mode [ 196.660475][T11158] device hsr_slave_0 entered promiscuous mode [ 196.698372][T11158] device hsr_slave_1 entered promiscuous mode 01:00:31 executing program 0: socket$inet(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0xfffffffffffffffd, 0xfffffffffffffeba) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f414c4600080905010000000000000002003e00000000009e020000000000004000000000000000cd000000000000000d0000003f0038000100030008003600030000000700000004000000000000000900000000000000070000000000000001000001000000007c7c00000000000004000000000000090000003e9131759dabc8b9196c9a9176e84bef0acacf7ec826edc86cf384de91b98426b0639452c096a851f25845e10a93452acbc8793dfdd96b8a91fca2bf1da7aa8d8f7c5cdccef8ad70e22562e7b6c2e4c44d650d2faf5522a674e917c91a494e00f7341fc5ebb5c00042882117239f0198062c79b704c61c21f3686cb498a8e0956e2ed60ec7f045d71b2bb6d86ea1c599c7a5f490fc9e5dcf96bfa88dcbb996202c077f7a9ca927000000000000000092e60a3354107239dfe6fc48b0943373437d4c2ef98f557b96f5a491789c7ceb77ebe3fab4d2ec7e2b5071a4a15fd5e565f4066fca460853970fb28cc0d897cb66ef2ad8612371245c05c4d5a691b1ab842f08640462a0829f1c30d208a15b34d99a882dafd87dde9471f8337f7f33e0b89863873883d6761cefa4df2d617c73d12e2d22f0fe91039350d98ddcbd426cf1778f8a22b1b343713892f457bf78cc6d584dd7ede6d91a55656e8da8ca3c3df0a9b25b0b57a16ee0f42e0ad86b7ffd23f08025f93ea6fba38e7c7933316ec88f34e17a36012fa3b68cf0cca01993f8792b0396bf9580b2d39b065173d6544580ba7abdcbd556a6422904728f9d4e487a78102c35545d00"/573], 0x12a) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x1d4b}}, 0x18) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000440)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) [ 196.738024][T11158] debugfs: Directory 'hsr0' with parent '/' already present! [ 196.745704][T11162] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.753181][T11162] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.761520][T11162] device bridge_slave_1 entered promiscuous mode [ 196.831771][T11162] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.843307][T11162] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.867659][T11158] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.874848][T11158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.882229][T11158] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.889415][T11158] bridge0: port 1(bridge_slave_0) entered forwarding state 01:00:31 executing program 0: socket$inet(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0xfffffffffffffffd, 0xfffffffffffffeba) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/573], 0x12a) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x1d4b}}, 0x18) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000440)={'team0\x00'}) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) [ 196.927538][T11162] team0: Port device team_slave_0 added [ 196.964927][T11162] team0: Port device team_slave_1 added 01:00:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x0, 0x0, [], {0x0, @reserved}}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x3, 0x63, [], &(0x7f0000000000)=0xf782}) [ 196.979162][T11165] chnl_net:caif_netlink_parms(): no params data found 01:00:31 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) [ 197.040289][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.057727][ T3578] bridge0: port 2(bridge_slave_1) entered disabled state 01:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000001340)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ff8000/0x5000)=nil, 0x404, 0x4, 0x86, &(0x7f0000ffc000/0x4000)=nil, 0x4}) [ 197.097228][T11156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.116464][T11170] chnl_net:caif_netlink_parms(): no params data found 01:00:31 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\x03\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "7ac755436aae"}, 0x7, 0x1) setitimer(0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 197.180471][T11162] device hsr_slave_0 entered promiscuous mode [ 197.218573][T11162] device hsr_slave_1 entered promiscuous mode 01:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(0x0, 0x8, 0x109140) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000200)=0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet(0x2, 0x0, 0x3f80) chdir(0x0) ioperm(0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x0, 0xf8) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f00000003c0)=0x1e) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) splice(r0, &(0x7f0000000180), r0, &(0x7f0000000080), 0x8e4d, 0xa) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000240)=0x9) fgetxattr(r0, &(0x7f00000000c0)=@random={'osx.', 'ppp1em0.vboxnet1eth1wlan0/cgroup:!:\'\x00'}, &(0x7f0000000100)=""/73, 0x49) [ 197.240645][ T26] audit: type=1400 audit(1565571631.952:39): avc: denied { map } for pid=11200 comm="syz-executor.0" path=2F6D656D66643A03202864656C6574656429 dev="tmpfs" ino=31184 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 197.278251][T11162] debugfs: Directory 'hsr0' with parent '/' already present! [ 197.336261][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.345810][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.347384][ C1] hrtimer: interrupt took 24477 ns [ 197.355891][T11156] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.371892][T11165] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.391267][T11165] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.399402][T11165] device bridge_slave_0 entered promiscuous mode [ 197.459517][T11170] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.480373][T11170] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.489674][T11170] device bridge_slave_0 entered promiscuous mode [ 197.497876][T11165] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.506939][T11165] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.516150][T11165] device bridge_slave_1 entered promiscuous mode [ 197.532477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.541117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.549980][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.557385][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.565047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.573702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.582038][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.591023][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.598864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.621837][T11158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.628970][T11170] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.640577][T11170] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.649570][T11170] device bridge_slave_1 entered promiscuous mode [ 197.675191][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.684449][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.692958][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.702502][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.711645][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.729876][T11165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.740718][T11165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.752368][T11170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.763620][T11170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.774086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.782056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.789786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.798243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.809696][T11158] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.837842][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.846710][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.854826][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.864350][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.872698][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.879757][ T3578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.899024][T11170] team0: Port device team_slave_0 added [ 197.905646][T11165] team0: Port device team_slave_0 added [ 197.913476][T11156] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.924621][T11156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.936087][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.944394][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.953382][T11170] team0: Port device team_slave_1 added [ 197.970286][T11165] team0: Port device team_slave_1 added [ 197.982440][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.991024][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.000130][T11183] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.008402][T11183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.015925][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.024902][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.033404][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.041759][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.050363][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.059113][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.067313][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.075736][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.084152][T11183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.098590][T11162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.159741][T11170] device hsr_slave_0 entered promiscuous mode [ 198.228594][T11170] device hsr_slave_1 entered promiscuous mode [ 198.288806][T11170] debugfs: Directory 'hsr0' with parent '/' already present! [ 198.304365][T11156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.313020][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.325985][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.334705][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.342446][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.358707][T11162] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.389705][T11165] device hsr_slave_0 entered promiscuous mode [ 198.428372][T11165] device hsr_slave_1 entered promiscuous mode [ 198.468069][T11165] debugfs: Directory 'hsr0' with parent '/' already present! [ 198.477036][T11158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.502846][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.512052][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.520575][T11163] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.527615][T11163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.536272][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.568992][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.582755][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.593425][ T3578] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.600524][ T3578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.618937][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.627588][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.636387][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.644827][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.653298][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.661830][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 01:00:33 executing program 1: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) getgid() getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58) ioctl$NBD_DO_IT(r0, 0xab03) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x400, 0x1, [0x100000001]}, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000003200020325bd7000fedbdf2500000000540001001400170000000c000100706564697400000000001400110000000c0001006761637400000000000014000a0000000c0001007065646974000000000014000d0000000c000100736b6265646974007a13"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7ff, 0x0, 0x0, 0x800000, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 198.672924][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.689334][T11158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.708903][T11162] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.719842][T11162] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.731568][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.740669][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.751867][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.761560][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.795965][T11170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.807085][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.819241][T11225] IPVS: ftp: loaded support on port[0] = 21 [ 198.849307][T11162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.872886][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.881063][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.895554][T11170] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.944984][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.954438][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.963969][T11163] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.971080][T11163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.980059][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.991959][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.001119][T11163] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.008680][T11163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.025902][T11165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.043873][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.053681][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.062637][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:00:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000008000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000c0000000000000000000000000000000000000000000000000000000000000000ab99a6d1f1d861bf5bc562ab22278ea04a949fa85eef5fdeeb9300000000cdd9fbe88064fe1137ede1d4ababe02ecc3ffb28a7be01c815af06a81ca464f2296c36bad3811929591e08ee91e54771e239aafd81f53ecadbd20795270035566515e5cb0dc9a2dc9ec3a589cf0eca218fa12313a9e19d96150e4cba4a364e04b030d5d8fbad39f5704a75c14a7f5c4ca838dac94caf4c9f0de034b7efe1d50a2d1e55f984327ebdc8b6b91a6b167af08d6aa21f101cbc5fe38652f26b848f24978157dcf2b65a07b1b9008594ed4e6cfaa8ea0779"], 0xf8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 199.089459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.105225][T11238] IPVS: ftp: loaded support on port[0] = 21 [ 199.115232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.125863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.156982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.175499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.196898][T11165] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.209286][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.217104][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.226197][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.237674][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.246814][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.262098][T11170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.278170][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.286729][ T3578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.295843][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.302958][ T3578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.392038][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.403534][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.412515][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.421881][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.428982][ T3577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.437581][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.446571][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.460544][T11170] 8021q: adding VLAN 0 to HW filter on device batadv0 01:00:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000680)) stat(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x12) getresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a80), 0x0, &(0x7f0000000b00)) getgroups(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x3}, [{0x2, 0x2}], {}, [{0x8, 0x0, r2}, {}, {0x8, 0x0, r3}, {0x8, 0x7}, {}, {}], {}, {0x20, 0x7}}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 199.491174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.502301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.519946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.568619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.579075][ T26] audit: type=1400 audit(1565571634.272:40): avc: denied { create } for pid=11253 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.611642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.631536][T11165] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.642622][T11255] overlayfs: lowerdir is in-use as upperdir/workdir [ 199.649537][ T26] audit: type=1400 audit(1565571634.292:41): avc: denied { write } for pid=11253 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.683183][T11165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.697326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.708448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.716298][ T26] audit: type=1400 audit(1565571634.292:42): avc: denied { read } for pid=11253 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.756243][T11254] overlayfs: workdir and upperdir must reside under the same mount [ 199.758684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.775439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.783997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.828860][T11165] 8021q: adding VLAN 0 to HW filter on device batadv0 01:00:34 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x800000019980330, r0}, &(0x7f000047efe8)={0x0, 0x0, 0x0, 0x40000000, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000010}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x8976f40576c33289) getsockname$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@default, @null, @netrom, @remote, @default, @bcast, @rose, @rose]}, &(0x7f0000000140)=0x48) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000040)={0x5b8b, "7ad6b28db037cea1575a6f3692bb124e98c461ecfd93055666f2482224042187", 0x1, 0x1}) write$selinux_load(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000040067900000000000000000000000000001000000000000000000d68ac6c700"], 0x58) 01:00:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000008000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000c0000000000000000000000000000000000000000000000000000000000000000ab99a6d1f1d861bf5bc562ab22278ea04a949fa85eef5fdeeb9300000000cdd9fbe88064fe1137ede1d4ababe02ecc3ffb28a7be01c815af06a81ca464f2296c36bad3811929591e08ee91e54771e239aafd81f53ecadbd20795270035566515e5cb0dc9a2dc9ec3a589cf0eca218fa12313a9e19d96150e4cba4a364e04b030d5d8fbad39f5704a75c14a7f5c4ca838dac94caf4c9f0de034b7efe1d50a2d1e55f984327ebdc8b6b91a6b167af08d6aa21f101cbc5fe38652f26b848f24978157dcf2b65a07b1b9008594ed4e6cfaa8ea0779"], 0xf8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:34 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x310) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d16735f5ebe1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076162001721518631c2c61ac71532b6d9bef6ee81d956e2efb1edf3a219ddbeeea7d296aa082e3959b08d7177a135d2330ecba11f10c10c58e51b9efab8c4eddffc956f0f3eabc87552a02a2be48c77bbc"], 0x90) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) recvfrom$rose(r2, &(0x7f00000001c0)=""/200, 0xc8, 0x0, &(0x7f00000002c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@default, @bcast, @bcast, @null, @null, @bcast]}, 0x40) 01:00:34 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x200f}}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 200.121778][T11272] SELinux: failed to load policy 01:00:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x14500, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000180)={{0x88, @multicast1, 0x4e22, 0x3, 'lc\x00', 0x31dfd2471f53f063, 0x7, 0x10}, {@multicast1, 0x4e20, 0x1, 0x400, 0x9, 0xfff}}, 0x44) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000100)={0x0, 0x5}) ioctl$FIBMAP(r0, 0x2284, &(0x7f0000000080)=0x1) 01:00:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:34 executing program 5: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYRES16=r0], 0x0) shutdown(r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000000c0)=0x1, 0x4) [ 200.144684][ T26] audit: type=1400 audit(1565571634.852:43): avc: denied { prog_load } for pid=11283 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:00:34 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x80, 0x1000, 0x4000, 0x2, 0x6, 0x7, 0xaf, 0x3f, 0x6, 0x3f}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 200.320733][T11298] sd 0:0:1:0: device reset [ 200.381048][T11304] sd 0:0:1:0: device reset [ 200.474510][ T26] audit: type=1800 audit(1565571635.182:44): pid=11306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16553 res=0 01:00:35 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400400, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$rds(0x15, 0x5, 0x0) lseek(r1, 0x0, 0x4) ioctl$KIOCSOUND(r1, 0x4b2f, 0xe466) 01:00:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400, 0x0) pipe2(&(0x7f0000000000), 0x80000) 01:00:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:35 executing program 5: r0 = epoll_create1(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x4, 0x78f, {"a38bb0486234accc4c8ff2100181b92a"}, 0x6, 0xffffffffffffffc0, 0xffffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r3, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r3, &(0x7f0000000240), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0xa) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@dev, @remote}, 0x8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r4 = epoll_create1(0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x10042, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, 0x0) 01:00:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000180)={0x3, 0x1, [0x5, 0x300000000, 0xffffffff, 0x2, 0x10001, 0x4, 0x7fff, 0x6]}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000001c0)={0x6, 0x1, 0x11, "a2302534e25be72943773b964d96cca4e6204350ed06ce1695b46d14730efb1edf9070e6c0339df5ec4d7f4988fd995332dfe4cd31dde4e614961deb", 0x37, "0cadc303144c7e9fe4b988354c14b1574ff980b25a0d525e09cde4dc45cd9fe5272d4f0b252684277640851c217985228ede01c8d2b678ee0a04257f"}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="8c"], 0x1) 01:00:35 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x80, {{0xa, 0x4e21, 0xfffffffffffffa96, @remote, 0x2}}, {{0xa, 0x4e21, 0x200, @remote, 0x5}}}, 0x108) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="01000000000000007f") [ 200.711447][T11317] autofs4:pid:11317:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 200.750446][T11315] SELinux: failed to load policy [ 200.757993][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 200.765388][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 200.767400][T11318] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 200.788415][T11326] autofs4:pid:11326:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 200.800285][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:00:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000008000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000c0000000000000000000000000000000000000000000000000000000000000000ab99a6d1f1d861bf5bc562ab22278ea04a949fa85eef5fdeeb9300000000cdd9fbe88064fe1137ede1d4ababe02ecc3ffb28a7be01c815af06a81ca464f2296c36bad3811929591e08ee91e54771e239aafd81f53ecadbd20795270035566515e5cb0dc9a2dc9ec3a589cf0eca218fa12313a9e19d96150e4cba4a364e04b030d5d8fbad39f5704a75c14a7f5c4ca838dac94caf4c9f0de034b7efe1d50a2d1e55f984327ebdc8b6b91a6b167af08d6aa21f101cbc5fe38652f26b848f24978157dcf2b65a07b1b9008594ed4e6cfaa8ea0779"], 0xf8}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x404000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)) [ 200.851266][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 200.888786][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:00:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x28}, @multicast1}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="b4", 0x200005c1}], 0x1}}], 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) [ 200.909345][T11324] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 200.915306][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 200.997897][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:00:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:35 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x50f000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000300)=0x4) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x8, &(0x7f0000000180)=[{0x1, 0xda, 0x6}, {0x7, 0x0, 0x1, 0x3f}, {0x7, 0x100000000, 0x7ff, 0x800}, {0x4, 0x5, 0x9, 0xffffffff}, {0x0, 0xffff, 0x5, 0x100000001}, {0x100000000, 0x3, 0xe0b, 0x9}, {0x96b6, 0x1, 0xffff, 0x6}, {0x1f, 0x4, 0x9, 0x26e}]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={r2, 0x1ff, 0x20, 0x90, 0x7}, &(0x7f0000000140)=0xffffffffffffff9b) ioctl$RTC_VL_CLR(r0, 0x7014) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x3dc) 01:00:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x4d8db2c8, 0x1, [], &(0x7f00000000c0)=0x400}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x06\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) [ 201.048418][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:00:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:35 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001980)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d40)={0x0, @rand_addr, @local}, &(0x7f0000001d80)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001dc0)={0x0, @multicast2, @multicast1}, &(0x7f0000001e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e40)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000001f40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001fc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002540)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000002640)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002a80)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c40)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002d40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002d80)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002dc0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002e00)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000002f00)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002f80)={&(0x7f0000000080), 0xc, &(0x7f0000002f40)={&(0x7f0000007180)={0x5c4, r1, 0xd671d411e9880e25, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x234, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xa1e2}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x60000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r9}, {0x22c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x300b}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8, 0x7, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x5c4}, 0x1, 0x0, 0x0, 0x44814}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/rt_cache\x00') preadv(r14, &(0x7f00000017c0), 0x199, 0x0) [ 201.099626][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.115914][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.129218][T11183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.143628][T11183] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 01:00:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0}, 0x28) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) 01:00:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000008000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000c0000000000000000000000000000000000000000000000000000000000000000ab99a6d1f1d861bf5bc562ab22278ea04a949fa85eef5fdeeb9300000000cdd9fbe88064fe1137ede1d4ababe02ecc3ffb28a7be01c815af06a81ca464f2296c36bad3811929591e08ee91e54771e239aafd81f53ecadbd20795270035566515e5cb0dc9a2dc9ec3a589cf0eca218fa12313a9e19d96150e4cba4a364e04b030d5d8fbad39f5704a75c14a7f5c4ca838dac94caf4c9f0de034b7efe1d50a2d1e55f984327ebdc8b6b91a6b167af08d6aa21f101cbc5fe38652f26b848f24978157dcf2b65a07b1b9008594ed4e6cfaa8ea0779"], 0xf8}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 201.327326][T11352] IPVS: ftp: loaded support on port[0] = 21 01:00:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000080)={r2, 0x3}) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000100)) 01:00:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 201.512064][ T26] audit: type=1400 audit(1565571636.222:45): avc: denied { prog_run } for pid=11369 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:00:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x10) r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f0000000040)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1ff}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0xc0, "96aa540208d937f2b5362e3dca73b03a3336dd1300a97e3db352c1895991f1034187397f688d886199952cfd74c33a696dd7b12732788ea4f97f84c0d078f0c9bf9005f29dd598a0ced344e8fdaf9e26b4ed294143915b4d20eee6feb3ae8733775b38a244e61f2bc97d1707b2422a86243cad0a6ba4c79890ae4ed3289eb17427d264d427a9bbd173db8468919e8db1d2fdc367dc9b86ef269f4f3ee6d01e5994e27e9cebbc936e361bcbe9af8a01f6d5cacfcce073d70cf44eebbf74e43d5b"}, &(0x7f00000002c0)=0xc8) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001e000503ed0080648c6394f20531d20004000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 01:00:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(r1, 0x9) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x7) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0xff000000000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) 01:00:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xb4, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000140)=0x7fffffff, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'teql0\x00', {0x2, 0x4e21, @empty}}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @ipv4={[], [], @multicast1}, 0x2}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={r2, 0x80, 0x7, [0x2, 0xae, 0x2, 0x0, 0x5, 0x6, 0x4]}, 0x16) [ 201.739440][T11393] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 201.785871][T11393] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.826221][T11401] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 201.836490][T11401] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 01:00:36 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x4d8db2c8, 0x1, [], &(0x7f00000000c0)=0x400}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x06\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) 01:00:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x10) r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f0000000040)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1ff}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000001c0)={r4, 0xc0, "96aa540208d937f2b5362e3dca73b03a3336dd1300a97e3db352c1895991f1034187397f688d886199952cfd74c33a696dd7b12732788ea4f97f84c0d078f0c9bf9005f29dd598a0ced344e8fdaf9e26b4ed294143915b4d20eee6feb3ae8733775b38a244e61f2bc97d1707b2422a86243cad0a6ba4c79890ae4ed3289eb17427d264d427a9bbd173db8468919e8db1d2fdc367dc9b86ef269f4f3ee6d01e5994e27e9cebbc936e361bcbe9af8a01f6d5cacfcce073d70cf44eebbf74e43d5b"}, &(0x7f00000002c0)=0xc8) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001e000503ed0080648c6394f20531d20004000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 01:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffe0b, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105008100000a1f000002002808000800040004000300", 0xab}], 0x1}, 0x0) r3 = fcntl$getown(r1, 0x9) fcntl$lock(r0, 0x26, &(0x7f0000000200)={0x2, 0x4, 0x3, 0x5, r3}) socketpair(0x1, 0x0, 0x5, &(0x7f00000002c0)) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfff, 0x8000) syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x3, 0x6df335a9d823efc7) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000180)) 01:00:36 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1, 0x200, 0x8, 0x3, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x1ff, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) 01:00:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 202.123927][T11419] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 202.161141][T11419] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 01:00:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 202.190539][T11423] IPVS: ftp: loaded support on port[0] = 21 01:00:36 executing program 5: socket$inet6(0xa, 0x4, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000002c0)={0x7, 0x4, 0x0, 0x4}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xb5b8, 0xffffffffffffffe0, 0x0, 0x100}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0xff, 0x2, 0x200, 0x6, 0x8, 0x4, 0x81, 0x7, r2}, 0x20) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x40400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0x83, 0x1000, &(0x7f0000000080)="dda33cfff77d6ba050016bdcc21c859949882507cf8cc87c80ea4cb8d38fb6dec1847def2056d71595699291698ff1d2ffd7ca13c08bac262f867dc8fe807a18a559feac1e43ac6d4043b172f410d2c861995f54e3acdafc5e328a0da3765eb1b90459aa3dd89cec93fb4d20b0a1be135faa0a7a4229c62afd2b1e143121e4db3e7d53", &(0x7f0000000600)=""/4096, 0x7f}, 0x28) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x28, @empty}, 0x1c) 01:00:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:37 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x101, 0x9, 0x3, 0x1, 0x0, 0x6, 0x40400, 0x3, 0x6, 0x8, 0x8, 0x800000000000, 0x800, 0x240000000000, 0x5, 0x0, 0x200, 0x17e, 0x0, 0x9, 0x3, 0x7fff, 0x8, 0x9, 0x5, 0x52, 0x100000001, 0x24d, 0x6, 0x7, 0x8000, 0x5, 0x5, 0xfffffffffffffff8, 0x4, 0x4, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0x7f}, 0x10, 0x80000000, 0x8, 0x0, 0x100000001, 0x101, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x9) fcntl$notify(r0, 0x402, 0x10) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) utimes(&(0x7f00000008c0)='./file0\x00', &(0x7f0000001a80)={{0x77359400}, {r1, r2/1000+30000}}) r3 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@tipc=@name, &(0x7f0000000840)=0x80, 0x80000) r4 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000001cc0)={0x9d, 0xf2, 0x54, "e189e0c9c95d8f53885376337c8e7abb2f364dcdf10249e6d307955825fb09670bec60cf24556236066a309ab24f10be27f276896579aaa297fd0e6ea682b1efe36f278796810a3ad7593c8dd75c4cc19fd01b1714e65b1a9440757771f1bb1c47191c1212479014de05c977be3a0ba38356d4f8f44d3234b09a4004c246b6766bf732b1f2d016b5aad822cf98fee06310bd147361302633438b1fd80c"}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001ac0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000001a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000001980)={0x5c, r5, 0x63ca805ea0dd1ba1, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa86}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) pipe(&(0x7f0000000940)={0xffffffffffffffff}) getdents64(r6, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0xd2, 0xa, &(0x7f0000000600)=[{&(0x7f0000000100)="a83b1be947f20f93538367018250c23976ef2c7ac32ff5f68b5f29abe330fec8330789df1821bc2e7b317a204362ae11d7c658e41680012277a498098dc514d552740055da6f03307f14bdf977e243a4e55b1e44c824c6b61b1f105688aeaa4f8a6a4450a7f72e6d", 0x68, 0x2}, {&(0x7f0000000180)="f48d569b206e6f57df1910112baf3fa31d4324e1ff4bae38a6a8ba07a15373a73de78c6ca40c058d249eb41c32d8a73ffcb4c659aca302daaf4ed26d1a307f371c8075e7d640b5486dc7369f19ae5f00", 0x50, 0x761f}, {&(0x7f0000000200)="23b86acb5b20420c9c0b5b5eacc0c9ad81d36ca08e9bae1e4e667dff6eeb15e54e0ed358468bf5740b1fb448f64c3c8435690bb1efa9710a051080e2a125a565c4517398053f04d08e3460a2c006771cb660d0080be6395a72382bb8f0ed0fb792a6fc3f46b46222801a9bf1fb6b31f11102be68", 0x74, 0x8}, {&(0x7f0000000280)="c66d041fc5bb4562e35b0f27a5a58bf761919954100d84c18e396a5ac93a366d39e89765cc4f86e46704195986f01265b9a0239746ce4d77abd8d0b14618761f97fe94a7b6090267cd66ccce8848579146322f392bf9658cd0bbdf4d046fc7a924a8a15f7b12d0aef305adffca47b009e72c069747e7e4febcd412bbb4898f76f5ecd8ded63a133a", 0x88, 0x3}, {&(0x7f0000000340)="3ea39614caafeae847d4d220a2afca6b5c8584a8fa7d6c76327a338e3e16bacffd1211bd161d5b61c5ec1a4e0135a4e743731c26f2426c239e5327fae16af468156ade04e470670fa88e21be0903b9daf73d129db2a3ba2bfca17fe78d84b892a348eb1ff4336303ab99130766fd2ae0a55ea9fe84c6", 0x76, 0x8}, {&(0x7f00000003c0)="9b94d1bad36a6b96035cc2c1d24c044b428fed7d07f4e41dbc118fd484c8b05a8643fe66623073f68f7733b7e22f3720e365083422e71b54116711af26bcaf970a2b2ef621ba76393fc096c87ba2b941cede23c79577b144f7247147cf75a13b6b4937eb6fdbc4c070d29a7f59438f18431befa83755a756da", 0x79, 0x8}, {&(0x7f0000000440)="56d5f7feced405e8ef01ea53def222d8dac5a124774a3fced1503d5cee12baad0e53d671eaa9225c16af441d7177e85497c35ed1d8c1608f83388ce0fc089bc3e80ce59d8be0e35d915b1a829fca8e58d5bd3a9eeaff78780728d2da03af64cba60f1538a4fddc4b34", 0x69, 0x3f}, {&(0x7f00000004c0)="3592123401054341375bf225087b721cde289caae682ba3056fcfa2f52ee7fab15b45cf910d05b55d05ac71151d5d976ef8f3e0d6c01d31de197e06a010bccbf6fb75650402a89367373fe979259a0fd00f92f8e180d6614267ac9fe415a28c0b3f56326d93bf585227a238bca5ee75ad584582eccc1517be6008139cf6b76a2b671d307419010f6b70283729d16085580a8485aecee2527be9df02062a881ccf48ffd637cbbf2f269b7b9aac0ab213257e856a7836ac836dd0d18ce60be1dd5fcfb198b099e6fe65d38231f76b29c47cc45fdde58a777673748b40fc44f4c7783da8963bfb997a596ef61", 0xeb, 0x48b3ec9}, {&(0x7f00000005c0)="62f070a7ad24511495126c9abc4cf759b7aaaaa2fe187a44c0abe847a4cf4a1f61a40724754027", 0x27, 0x2}, {&(0x7f0000000980)="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", 0x1000, 0x1}], 0x10040, &(0x7f0000000700)=ANY=[@ANYBLOB="63726561746f723d1bfbf9182c626172726965722c6e6c733d61736369692c6e6c733d6b6f69382d752c6e6f6465636f6d706f73652c747970653d0786e3f62c6f626a5f747970653d2d7070703040706f7369785f61636c5f6163636573737b217b2d776c616e306367726f75702c6f626a5f747970653d2c646f6e745f6d6561737572652c646f6e745f61707072616973652c642d341c7fbadb6f6e745f6d6561"]) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000001b40)={0x1, &(0x7f0000001b00)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r6, 0xc0406429, &(0x7f0000001c80)={r7, 0x1, &(0x7f0000001b80)=[0x6], &(0x7f0000001bc0)=[0x3], 0x0, 0x1, 0xa716, &(0x7f0000001c00)=[0x9], &(0x7f0000001c40)=[0x9]}) [ 202.470399][T11444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 202.546002][T11451] hfsplus: unable to change nls mapping [ 202.556210][T11451] hfsplus: unable to parse mount options 01:00:37 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x4d8db2c8, 0x1, [], &(0x7f00000000c0)=0x400}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x06\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) 01:00:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'\x00', r1}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x879, 0x100) 01:00:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000007, 0xffffffffffff8cf8) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getpgid(0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) accept4$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}], 0x3, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f00006a4000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x3) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000180)=0x1) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000280)={0x7fffffff, 0xffffffff, 0x6, 0xec}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000200)=0x7fff, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) 01:00:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'ip6gretap0\x00', 0x1b9}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="236dfd346438", 'bridge0\x00'}}, 0x1e) 01:00:37 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000008000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000c0000000000000000000000000000000000000000000000000000000000000000ab99a6d1f1d861bf5bc562ab22278ea04a949fa85eef5fdeeb9300000000cdd9fbe88064fe1137ede1d4ababe02ecc3ffb28a7be01c815af06a81ca464f2296c36bad3811929591e08ee91e54771e239aafd81f53ecadbd20795270035566515e5cb0dc9a2dc9ec3a589cf0eca218fa12313a9e19d96150e4cba4a364e04b030d5d8fbad39f5704a75c14a7f5c4ca838dac94caf4c9f0de034b7efe1d50a2d1e55f984327ebdc8b6b91a6b167af08d6aa21f101cbc5fe38652f26b848f24978157dcf2b65a07b1b9008594ed4e6cfaa8ea0779"], 0xf8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 202.963349][T11484] IPVS: ftp: loaded support on port[0] = 21 01:00:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 203.008043][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 203.013971][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:00:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'ip6gretap0\x00', 0x1b9}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="236dfd346438", 'bridge0\x00'}}, 0x1e) 01:00:37 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:37 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x404000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x1, {0x1, 0xc2, 0x81, 0x400}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)) 01:00:38 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x4d8db2c8, 0x1, [], &(0x7f00000000c0)=0x400}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00\x06\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) 01:00:38 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x9, 0x200000) setsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, 0x6b) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) bind$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x5, {0x0, 0x5, 0x256f, 0x4, 0x2, 0x7}, 0x0, 0x3202}, 0xe) unshare(0x40040400) r2 = accept(r1, 0x0, 0x0) write$UHID_DESTROY(r2, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x10080, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000000c0)=[0x6, 0x8000]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x44800, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000100)={{0x0, 0x4, 0x50b, 0x9, 0x4, 0xfff}, 0xffffffffffff704f}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x800454dd, 0x70e000) 01:00:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:38 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 01:00:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0xb04, 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYPTR, @ANYBLOB="35d29065258962d123f7ae1ead4c0cdcf1946037b7340d308d5b9bd02fd64799007aab65eae380657f4523390a9bc53cd986981ece53ebd0a7d4def711ed208bd6aad1a3b1184755cf4cb5708fbff137056821ebf5978516b156a78fe1f625b13c13dea5abbf2a19c8af1c3c4d0fe9f4ea4475bfb139b391796aa827606aa1cd818ca139c111bbf7e68a7a109db4ee35bbdc6baf1a3b5ee61f8f00", @ANYRES64, @ANYBLOB="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", @ANYPTR, @ANYRES64, @ANYRES32, @ANYBLOB="45e122f286e7e0475719ec000000000ef7c1", @ANYPTR, @ANYBLOB="3d06e70f5a46453068b2c58cc6c2c3c15f05ee545d15442666a8990c214e1b"], 0xffffff55) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x400080, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r3, 0xf6960eeec6388d15, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040801}, 0x4) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x4001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000500)={0x3, 'nr0\x00'}, 0x18) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc0\x00', 0x40, 0x0) 01:00:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x202, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000040)="a553e3535d2ef40626df2d8f3f030b07730ddff08ae56f939994353e5637d9456257bdcf184a035243718ba993dde90cabe302d155229f72b018e4490c1ae5bd009378a582d8b7f38e9284b7e0f208bce3703d6cc8ff60a14b5f782b0828fbfd25c7b8311833f926e0d418fadfdcb4569682186889aa27ce1a983ff7d33d39fb5e61b24bdff4d2072ef3c6cacbc638f0d6ee51375ac760ac308e44607b640198519d96033dca404799c98d2ad81e1611d8260de7bfa778353cd6b8a903225775e86769dafaf589fbbda9784f4021ac3a6d0bf5d5938e8a8f64e92a4426a2c005ca66c4a9ddf7bcfd9766cba7", 0xec, 0x8001, &(0x7f0000000180)={0x11, 0x1, r2, 0x1, 0x100000001, 0x6, @broadcast}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@dev}, 0x14) 01:00:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) accept4$rose(r0, &(0x7f0000000000)=@short={0xb, @dev, @netrom, 0x1, @rose}, &(0x7f0000000040)=0x1c, 0x80000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='memo\x8d\xc6\x1c\x01\xa7J\x9f\xed\xe6\\', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[], 0xfffffcb6) splice(r1, 0x0, r3, 0x0, 0x8c4d, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) socket$inet(0x2, 0x0, 0x40) [ 203.727226][T11530] IPVS: ftp: loaded support on port[0] = 21 [ 203.754526][ T26] audit: type=1400 audit(1565571638.462:46): avc: denied { write } for pid=11522 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 203.811200][T11535] IPVS: ftp: loaded support on port[0] = 21 01:00:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000008000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000c0000000000000000000000000000000000000000000000000000000000000000ab99a6d1f1d861bf5bc562ab22278ea04a949fa85eef5fdeeb9300000000cdd9fbe88064fe1137ede1d4ababe02ecc3ffb28a7be01c815af06a81ca464f2296c36bad3811929591e08ee91e54771e239aafd81f53ecadbd20795270035566515e5cb0dc9a2dc9ec3a589cf0eca218fa12313a9e19d96150e4cba4a364e04b030d5d8fbad39f5704a75c14a7f5c4ca838dac94caf4c9f0de034b7efe1d50a2d1e55f984327ebdc8b6b91a6b167af08d6aa21f101cbc5fe38652f26b848f24978157dcf2b65a07b1b9008594ed4e6cfaa8ea0779"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 01:00:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000000000000000000000000000000000000000000000000000000000ffffe000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) [ 203.991919][T11533] IPVS: ftp: loaded support on port[0] = 21 [ 204.085742][T11530] ================================================================== [ 204.094118][T11530] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x81/0x200 [ 204.094130][T11530] Read of size 4 at addr ffff8880a862b2c0 by task syz-executor.1/11530 [ 204.094133][T11530] [ 204.094147][T11530] CPU: 1 PID: 11530 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #99 [ 204.094154][T11530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.094167][T11530] Call Trace: [ 204.135239][T11530] dump_stack+0x172/0x1f0 [ 204.139574][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.139592][T11530] print_address_description.cold+0xd4/0x306 [ 204.139604][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.139626][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.163989][T11530] __kasan_report.cold+0x1b/0x36 [ 204.164007][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.164027][T11530] kasan_report+0x12/0x17 [ 204.179413][T11530] check_memory_region+0x134/0x1a0 [ 204.184527][T11530] __kasan_check_read+0x11/0x20 [ 204.184543][T11530] refcount_inc_not_zero_checked+0x81/0x200 [ 204.184563][T11530] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 204.195301][T11530] ? __kasan_check_write+0x14/0x20 [ 204.195322][T11530] refcount_inc_checked+0x17/0x70 [ 204.206222][T11530] nr_release+0x62/0x3e0 [ 204.206240][T11530] __sock_release+0xce/0x280 [ 204.206259][T11530] sock_close+0x1e/0x30 [ 204.215683][T11530] __fput+0x2ff/0x890 [ 204.215700][T11530] ? __sock_release+0x280/0x280 [ 204.215719][T11530] ____fput+0x16/0x20 [ 204.224460][T11530] task_work_run+0x145/0x1c0 [ 204.224477][T11530] do_exit+0x92f/0x2e50 [ 204.224497][T11530] ? mm_update_next_owner+0x640/0x640 [ 204.233306][T11530] ? __kasan_check_write+0x14/0x20 [ 204.233323][T11530] ? lock_downgrade+0x920/0x920 [ 204.233343][T11530] ? rwlock_bug.part.0+0x90/0x90 [ 204.241918][T11530] ? get_signal+0x20e/0x2500 [ 204.241936][T11530] do_group_exit+0x135/0x360 [ 204.241951][T11530] get_signal+0x47c/0x2500 [ 204.241971][T11530] ? lock_downgrade+0x920/0x920 [ 204.251578][T11530] ? __might_fault+0xfb/0x1e0 [ 204.251596][T11530] do_signal+0x87/0x1700 [ 204.251612][T11530] ? __kasan_check_read+0x11/0x20 [ 204.251632][T11530] ? _copy_to_user+0x118/0x160 [ 204.261595][T11530] ? setup_sigcontext+0x7d0/0x7d0 [ 204.261619][T11530] ? do_futex+0x1dc0/0x1dc0 [ 204.261631][T11530] ? trace_hardirqs_on+0x67/0x240 [ 204.261653][T11530] exit_to_usermode_loop+0x286/0x380 [ 204.323832][T11530] do_syscall_64+0x5a9/0x6a0 [ 204.328525][T11530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.334414][T11530] RIP: 0033:0x459829 [ 204.338303][T11530] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.357989][T11530] RSP: 002b:00007f2066d4fcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 204.366390][T11530] RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459829 [ 204.374353][T11530] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 [ 204.382332][T11530] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 204.390303][T11530] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 [ 204.398619][T11530] R13: 00007ffd37f8404f R14: 00007f2066d509c0 R15: 000000000075bfd4 [ 204.406586][T11530] [ 204.408901][T11530] Allocated by task 11524: [ 204.414893][T11530] save_stack+0x23/0x90 [ 204.421655][T11530] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 204.441795][T11530] kasan_kmalloc+0x9/0x10 [ 204.454958][T11530] __kmalloc+0x163/0x770 [ 204.459381][T11530] sk_prot_alloc+0x23a/0x310 [ 204.463962][T11530] sk_alloc+0x39/0xf70 [ 204.468301][T11530] nr_create+0xb9/0x5e0 [ 204.472450][T11530] __sock_create+0x3d8/0x730 [ 204.477037][T11530] __sys_socket+0x103/0x220 [ 204.481538][T11530] __x64_sys_socket+0x73/0xb0 [ 204.486299][T11530] do_syscall_64+0xfd/0x6a0 [ 204.490800][T11530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.496692][T11530] [ 204.499021][T11530] Freed by task 11530: [ 204.503090][T11530] save_stack+0x23/0x90 [ 204.507233][T11530] __kasan_slab_free+0x102/0x150 [ 204.512157][T11530] kasan_slab_free+0xe/0x10 [ 204.516667][T11530] kfree+0x10a/0x2c0 [ 204.520552][T11530] __sk_destruct+0x4f7/0x6e0 [ 204.525135][T11530] sk_destruct+0x86/0xa0 [ 204.529368][T11530] __sk_free+0xfb/0x360 [ 204.533517][T11530] sk_free+0x42/0x50 [ 204.537401][T11530] nr_release+0x356/0x3e0 [ 204.541723][T11530] __sock_release+0xce/0x280 [ 204.546303][T11530] sock_close+0x1e/0x30 [ 204.550448][T11530] __fput+0x2ff/0x890 [ 204.554423][T11530] ____fput+0x16/0x20 [ 204.558393][T11530] task_work_run+0x145/0x1c0 [ 204.562972][T11530] do_exit+0x92f/0x2e50 [ 204.567113][T11530] do_group_exit+0x135/0x360 [ 204.571694][T11530] get_signal+0x47c/0x2500 [ 204.576099][T11530] do_signal+0x87/0x1700 [ 204.580336][T11530] exit_to_usermode_loop+0x286/0x380 [ 204.585619][T11530] do_syscall_64+0x5a9/0x6a0 [ 204.590232][T11530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.596293][T11530] [ 204.598611][T11530] The buggy address belongs to the object at ffff8880a862b240 [ 204.598611][T11530] which belongs to the cache kmalloc-2k of size 2048 [ 204.612660][T11530] The buggy address is located 128 bytes inside of [ 204.612660][T11530] 2048-byte region [ffff8880a862b240, ffff8880a862ba40) [ 204.626112][T11530] The buggy address belongs to the page: [ 204.631738][T11530] page:ffffea0002a18a80 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 compound_mapcount: 0 [ 204.642666][T11530] flags: 0x1fffc0000010200(slab|head) [ 204.648033][T11530] raw: 01fffc0000010200 ffffea0001789f88 ffffea0002920588 ffff8880aa400e00 [ 204.656612][T11530] raw: 0000000000000000 ffff8880a862a140 0000000100000003 0000000000000000 [ 204.665194][T11530] page dumped because: kasan: bad access detected [ 204.671589][T11530] [ 204.674011][T11530] Memory state around the buggy address: [ 204.679630][T11530] ffff8880a862b180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 204.687679][T11530] ffff8880a862b200: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 204.695941][T11530] >ffff8880a862b280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.703984][T11530] ^ [ 204.710124][T11530] ffff8880a862b300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.718171][T11530] ffff8880a862b380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 204.726214][T11530] ================================================================== [ 204.867141][T11530] Kernel panic - not syncing: panic_on_warn set ... [ 204.867803][T11533] kobject: 'ip6gre0' (00000000c2962525): kobject_add_internal: parent: 'net', set: 'devices' [ 204.873782][T11530] CPU: 0 PID: 11530 Comm: syz-executor.1 Tainted: G B 5.3.0-rc3+ #99 [ 204.873790][T11530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.873794][T11530] Call Trace: [ 204.873816][T11530] dump_stack+0x172/0x1f0 [ 204.873834][T11530] panic+0x2dc/0x755 [ 204.873848][T11530] ? add_taint.cold+0x16/0x16 [ 204.873864][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.873879][T11530] ? preempt_schedule+0x4b/0x60 [ 204.873893][T11530] ? ___preempt_schedule+0x16/0x20 [ 204.873906][T11530] ? trace_hardirqs_on+0x5e/0x240 [ 204.873921][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.873935][T11530] end_report+0x47/0x4f [ 204.873947][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.873960][T11530] __kasan_report.cold+0xe/0x36 [ 204.873974][T11530] ? refcount_inc_not_zero_checked+0x81/0x200 [ 204.873994][T11530] kasan_report+0x12/0x17 [ 204.898755][T11533] kobject: 'ip6gre0' (00000000c2962525): kobject_uevent_env [ 204.903534][T11530] check_memory_region+0x134/0x1a0 [ 204.903554][T11530] __kasan_check_read+0x11/0x20 [ 204.906926][T11533] kobject: 'ip6gre0' (00000000c2962525): fill_kobj_path: path = '/devices/virtual/net/ip6gre0' [ 204.911148][T11530] refcount_inc_not_zero_checked+0x81/0x200 [ 204.911163][T11530] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 204.911178][T11530] ? __kasan_check_write+0x14/0x20 [ 204.911201][T11530] refcount_inc_checked+0x17/0x70 [ 204.918149][T11533] kobject: 'queues' (00000000e6124ca0): kobject_add_internal: parent: 'ip6gre0', set: '' [ 204.919738][T11530] nr_release+0x62/0x3e0 [ 204.919755][T11530] __sock_release+0xce/0x280 [ 204.919775][T11530] sock_close+0x1e/0x30 [ 204.925886][T11533] kobject: 'queues' (00000000e6124ca0): kobject_uevent_env [ 204.930733][T11530] __fput+0x2ff/0x890 [ 204.930749][T11530] ? __sock_release+0x280/0x280 [ 204.930763][T11530] ____fput+0x16/0x20 [ 204.930775][T11530] task_work_run+0x145/0x1c0 [ 204.930788][T11530] do_exit+0x92f/0x2e50 [ 204.930808][T11530] ? mm_update_next_owner+0x640/0x640 [ 204.935947][T11533] kobject: 'queues' (00000000e6124ca0): kobject_uevent_env: filter function caused the event to drop! [ 204.940919][T11530] ? __kasan_check_write+0x14/0x20 [ 204.940935][T11530] ? lock_downgrade+0x920/0x920 [ 204.940948][T11530] ? rwlock_bug.part.0+0x90/0x90 [ 204.940961][T11530] ? get_signal+0x20e/0x2500 [ 204.940984][T11530] do_group_exit+0x135/0x360 [ 204.958088][T11533] kobject: 'rx-0' (0000000023b0b78e): kobject_add_internal: parent: 'queues', set: 'queues' [ 204.962689][T11530] get_signal+0x47c/0x2500 [ 204.962708][T11530] ? lock_downgrade+0x920/0x920 [ 204.962730][T11530] ? __might_fault+0xfb/0x1e0 [ 204.968954][T11533] kobject: 'rx-0' (0000000023b0b78e): kobject_uevent_env [ 204.973097][T11530] do_signal+0x87/0x1700 [ 204.973119][T11530] ? __kasan_check_read+0x11/0x20 [ 204.987680][T11533] kobject: 'rx-0' (0000000023b0b78e): fill_kobj_path: path = '/devices/virtual/net/ip6gre0/queues/rx-0' [ 204.990335][T11530] ? _copy_to_user+0x118/0x160 [ 204.990350][T11530] ? setup_sigcontext+0x7d0/0x7d0 [ 204.990372][T11530] ? do_futex+0x1dc0/0x1dc0 [ 204.990392][T11530] ? trace_hardirqs_on+0x67/0x240 [ 205.005452][T11533] kobject: 'tx-0' (000000006851d493): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.008173][T11530] exit_to_usermode_loop+0x286/0x380 [ 205.008191][T11530] do_syscall_64+0x5a9/0x6a0 [ 205.008207][T11530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.008217][T11530] RIP: 0033:0x459829 [ 205.008231][T11530] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.008239][T11530] RSP: 002b:00007f2066d4fcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 205.008251][T11530] RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 0000000000459829 [ 205.008258][T11530] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 [ 205.008265][T11530] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 205.008272][T11530] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 [ 205.008280][T11530] R13: 00007ffd37f8404f R14: 00007f2066d509c0 R15: 000000000075bfd4 [ 205.009616][T11530] Kernel Offset: disabled [ 205.294627][T11530] Rebooting in 86400 seconds..