[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.952692] random: sshd: uninitialized urandom read (32 bytes read) [ 44.378221] kauditd_printk_skb: 9 callbacks suppressed [ 44.378229] audit: type=1400 audit(1568809737.438:35): avc: denied { map } for pid=6731 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 44.415623] random: sshd: uninitialized urandom read (32 bytes read) [ 45.026214] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. [ 50.514380] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/18 12:29:03 fuzzer started [ 50.704804] audit: type=1400 audit(1568809743.768:36): avc: denied { map } for pid=6740 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 51.393521] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/18 12:29:05 dialing manager at 10.128.0.105:38005 2019/09/18 12:29:05 syscalls: 2466 2019/09/18 12:29:05 code coverage: enabled 2019/09/18 12:29:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/18 12:29:05 extra coverage: extra coverage is not supported by the kernel 2019/09/18 12:29:05 setuid sandbox: enabled 2019/09/18 12:29:05 namespace sandbox: enabled 2019/09/18 12:29:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/18 12:29:05 fault injection: enabled 2019/09/18 12:29:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/18 12:29:05 net packet injection: enabled 2019/09/18 12:29:05 net device setup: enabled [ 53.153813] random: crng init done 12:30:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$EVIOCGREP(r0, 0x40047440, &(0x7f0000d1df52)=""/174) 12:30:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r1, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 12:30:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:30:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:17 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 124.223327] audit: type=1400 audit(1568809817.288:37): avc: denied { map } for pid=6740 comm="syz-fuzzer" path="/root/syzkaller-shm718851588" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 124.279994] audit: type=1400 audit(1568809817.308:38): avc: denied { map } for pid=6757 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 124.680919] IPVS: ftp: loaded support on port[0] = 21 [ 125.498039] chnl_net:caif_netlink_parms(): no params data found [ 125.505385] IPVS: ftp: loaded support on port[0] = 21 [ 125.551977] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.558605] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.565870] device bridge_slave_0 entered promiscuous mode [ 125.574366] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.580846] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.587632] device bridge_slave_1 entered promiscuous mode [ 125.606798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.617500] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.635171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.642511] team0: Port device team_slave_0 added [ 125.647991] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.655113] team0: Port device team_slave_1 added [ 125.660497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.661261] IPVS: ftp: loaded support on port[0] = 21 [ 125.667739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.741876] device hsr_slave_0 entered promiscuous mode [ 125.780346] device hsr_slave_1 entered promiscuous mode [ 125.826641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.839222] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.879654] chnl_net:caif_netlink_parms(): no params data found [ 125.897877] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.904313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.911222] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.917588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.952381] IPVS: ftp: loaded support on port[0] = 21 [ 126.031820] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.038244] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.045864] device bridge_slave_0 entered promiscuous mode [ 126.054385] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.060815] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.067727] device bridge_slave_1 entered promiscuous mode [ 126.074712] chnl_net:caif_netlink_parms(): no params data found [ 126.110800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.132573] IPVS: ftp: loaded support on port[0] = 21 [ 126.139120] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.188745] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 126.194928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.244467] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.252120] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.259024] device bridge_slave_0 entered promiscuous mode [ 126.267249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.278515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.285604] team0: Port device team_slave_0 added [ 126.294487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.302187] team0: Port device team_slave_1 added [ 126.307208] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.313678] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.321199] device bridge_slave_1 entered promiscuous mode [ 126.338308] chnl_net:caif_netlink_parms(): no params data found [ 126.353029] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.365990] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.376718] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.384878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.392803] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.399674] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.408110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.423488] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.429566] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.473334] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.479688] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.487644] device bridge_slave_0 entered promiscuous mode [ 126.523116] device hsr_slave_0 entered promiscuous mode [ 126.560434] device hsr_slave_1 entered promiscuous mode [ 126.610552] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.617850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.625510] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.631923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.642984] IPVS: ftp: loaded support on port[0] = 21 [ 126.654041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.661651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.668672] team0: Port device team_slave_0 added [ 126.676148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.683319] team0: Port device team_slave_1 added [ 126.688564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.696058] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.702769] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.709661] device bridge_slave_1 entered promiscuous mode [ 126.716126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.723301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.729912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.737776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.745401] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.751816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.766999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.775184] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.800977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.817321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.831249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.922013] device hsr_slave_0 entered promiscuous mode [ 126.980289] device hsr_slave_1 entered promiscuous mode [ 127.028806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.046581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.053807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.064313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.071553] team0: Port device team_slave_0 added [ 127.077109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.084364] team0: Port device team_slave_1 added [ 127.089693] chnl_net:caif_netlink_parms(): no params data found [ 127.104476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.112311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.118785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.126963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.137533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.155573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.169406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.177403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.186952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.194596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.202372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.212960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.272128] device hsr_slave_0 entered promiscuous mode [ 127.310351] device hsr_slave_1 entered promiscuous mode [ 127.350804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.359921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.373000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.391121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.402014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.409505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.417176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.424916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.444120] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.451229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.465156] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.471890] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.478721] device bridge_slave_0 entered promiscuous mode [ 127.485715] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.492391] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.499204] device bridge_slave_1 entered promiscuous mode [ 127.562136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.576194] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.585363] chnl_net:caif_netlink_parms(): no params data found [ 127.594329] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.613733] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.621158] team0: Port device team_slave_0 added [ 127.629753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.651109] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.666396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.673764] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.682267] team0: Port device team_slave_1 added [ 127.698210] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.705184] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.712388] device bridge_slave_0 entered promiscuous mode [ 127.719112] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.725914] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.732916] device bridge_slave_1 entered promiscuous mode [ 127.740629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.764603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.773221] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.782850] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.788924] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.795908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.815664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.825332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.833410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.840388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.848833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.893536] device hsr_slave_0 entered promiscuous mode [ 127.911012] device hsr_slave_1 entered promiscuous mode [ 127.945144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.959270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.967352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.975112] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.981505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.991032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.000939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.012024] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.019820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.034324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.042064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.049723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.057407] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.063839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.071217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.081157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.090519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.104716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.113205] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.120589] team0: Port device team_slave_0 added [ 128.125842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.133740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.141867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.149979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.158631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.172098] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.179323] team0: Port device team_slave_1 added [ 128.187854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.196252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.213529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.222360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.229272] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.238520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.246336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.253686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.263528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.275626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.285132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.292780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.300383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.307763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.324490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.330803] 8021q: adding VLAN 0 to HW filter on device team0 12:30:21 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x401ffffffffffd, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc0585604, &(0x7f0000000100)={0x0, 0x1}) 12:30:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 128.341110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.363620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.376160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.384134] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.390531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.404731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.414977] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.424235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.433157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.444728] 8021q: adding VLAN 0 to HW filter on device bond0 12:30:21 executing program 5: mkdir(0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) [ 128.493081] device hsr_slave_0 entered promiscuous mode [ 128.531031] device hsr_slave_1 entered promiscuous mode [ 128.534046] hrtimer: interrupt took 25520 ns [ 128.574768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.595603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.615162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 12:30:21 executing program 5: mkdir(0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) [ 128.622923] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.629285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.638084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.657249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.667290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.677881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.688656] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.705420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.714482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.727976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.745684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.754942] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.770221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.777943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.790730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.797686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.817364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.830947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.839878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.853663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.859746] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.872918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:30:21 executing program 5: mkdir(0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) [ 128.879953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.888333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.896074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.908632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.924104] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.932637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.940156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.947718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.958187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.967820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.991398] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.998065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.020971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.028096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.037233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.045009] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.051413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.063911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.072831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.079994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:30:22 executing program 5: mkdir(0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, 0x0) [ 129.098148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.116567] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.123885] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.135736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.144068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.152337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.162635] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.169000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.219705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.229048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.238378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.254558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.266029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.278822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.287083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.305783] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.312221] bridge0: port 1(bridge_slave_0) entered forwarding state 12:30:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "0409ead6ae3cea3e"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "23882c05c8f1b0e8"}}, 0x48}}, 0x0) [ 129.325208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.335469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.349959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.368198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.376832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.384681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.392856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.400794] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.407168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.415989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.425081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.441172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.449638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.458569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.467235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.475140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.482973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.492869] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.498941] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.507429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.528805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.537977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.553337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.563060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.574408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.581579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.589182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.596975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.604734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.612406] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.618738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.625875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.633642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.643218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.653638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.663598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.671125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.677912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.685610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.693459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.701549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.710333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.720107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.727666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.738265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.745809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.754736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.762583] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.768956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.776161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.783822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.791328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.798864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.806351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.816142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.825627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.832484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.841805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.849232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.851550] RDS: rds_bind could not find a transport for 172.30.0.2, load rds_tcp or rds_rdma? [ 129.856972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.876777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.876785] RDS: rds_bind could not find a transport for 172.30.0.2, load rds_tcp or rds_rdma? [ 129.895432] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.901724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.912134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.928521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.936842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.949313] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.960793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.971371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.978228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.986627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.997711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.009630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.019821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.027776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.036462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.044763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.054030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.062346] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.072685] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.078727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.088638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.113188] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.132314] 8021q: adding VLAN 0 to HW filter on device batadv0 12:30:25 executing program 3: mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x9) 12:30:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x6, 0xffffffffffffffc1, 0x0, 0x2, 0x0, 0x70bd2a}, 0x10}}, 0x0) 12:30:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:30:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 12:30:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)='\x00@\x00\xff\x00\x00\x80\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') 12:30:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000002400000002a0658a9d83b80000c8b0729300557832ac2b5074cab56a037f40f900000000000000ff8743b15070a475b4c961800d5a1cd5e8000000ffff630000000000018000f5fdb881cc573b5eae32e8617fde520000000000571a8168bc4e5900680081e6d64c59bde77fe50000ff070000000000000900000000000000000000000000002539bf4b4f6fe7ba2efe92452735b1464700000000000bc8000000000000021200000000000000000002eabfff00c00104ffff000000000000000000000000050000000000000009000000b81e3abbfe71b84f7314cabf4e00005747d308000000000000000000000000000000008b25e6ff00000000006a2b000000000000000000008ab1c158516186a92139724fdcb7bbd0b9007339a9df11ca45f9b86f76127717af2080a85dc81990adf35e05c55fc6e27c170593047148cd6f5a7fe49a4755cc992752020f1871bc9dc8dab511c01eda5805f3f481c1b2f58943b7b3af2b02a82f187833322b369e5a41e69c057a26e458fca34c86014d4de672586da406b95b4e16a732c46d6b855e2aa094417bf4efd896996af63d279783d44ec9c4b4374625082788f425898cf8f84336a49ccc0acd550757fd0b6fdc8f16d0f99209d1809a3c2116e2b53766a111f79b32a37f17d18f77b7e95404005157e0f217b9a535c62b37581c0f10bad025e2453f637fdfec048fcf02000000862ff3aa285fbfca0b0bdc440ab7fa28e61ea441c37af26cb003d9cdec30849de408a7aa9ed968e1cc2c40395e40466b9845a19912f9e39f35d4b538f1f58951956a0acd109e2f7acd48e8f3b9a7b7d5a37d1e434b67fd6f19861a3e4434b4baff010000b9f5b7d5d6e23cc3ddeedf8e986c0fa248324c0be9e2daab03b6fd128c93d1b30d82e57023d20e8d7bef87fc9b14c950659aed3320b0a19c6de9de4b360d386fd84837864a9e184656c282cf57618d7568e2a3eb0701d71aa2c3ec181ec8a77631e39e32ef3d8ec418c12401a11956482f6a7c32b2acad069ddfe168c1e033e8929a367ad72900125a4ae0214f787d7deb037236a6e490a4915849ef6949990a03e6b0c68a8e0765627a0b3c58e23f8b7b029afd5b2cfceb17ab30c619aa6516d1b23ddab6845d1943aec1855fd7fa657b26375da6c92c9c2fb0b19d1e8e6cb8de5c15285f809c8f33d09e7d2c18ba86cf13d56bf9fea3d42c3f6daa5a961187db131aa4993a9a34f4503ad29aab6019b0044831739cee0bb44ac9ebf118ebaa21fd032002ad5ecee4a991a9a1cf5b6053b038adaf26fdf313abe1ff49c44205aa8b000000000000000000000000000000005c4facfcf8715cd0d06b509c1b34c0eface48b1a75689fafb42a35543bf7bbc873bd6663ff9d9fd05204d15b41968a008e220f81f6eb6dc5b042a56d93d006c69d65d977ad33186510cbb60742809867c6c5d7ec33746a7b657b6c5acf9f09947f47bd53d21cbde978708cb0542ae7c530dcc44b0517003870f6af9197c70b58334f1cc22616a17e2b83433630e31e0fb8e524f24325d0f713fcbc4d7a57b4133b4b6bb3d50f171594fd3c1f14c3559952cd007b60be783801680917db04e59c6d332281de7a"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000002400000002a0658a9d83b80000c8b0729300557832ac2b5074cab56a037f40f900000000000000ff8743b15070a475b4c961800d5a1cd5e8000000ffff630000000000018000f5fdb881cc573b5eae32e8617fde520000000000571a8168bc4e5900680081e6d64c59bde77fe50000ff070000000000000900000000000000000000000000002539bf4b4f6fe7ba2efe92452735b1464700000000000bc8000000000000021200000000000000000002eabfff00c00104ffff000000000000000000000000050000000000000009000000b81e3abbfe71b84f7314cabf4e00005747d308000000000000000000000000000000008b25e6ff00000000006a2b000000000000000000008ab1c158516186a92139724fdcb7bbd0b9007339a9df11ca45f9b86f76127717af2080a85dc81990adf35e05c55fc6e27c170593047148cd6f5a7fe49a4755cc992752020f1871bc9dc8dab511c01eda5805f3f481c1b2f58943b7b3af2b02a82f187833322b369e5a41e69c057a26e458fca34c86014d4de672586da406b95b4e16a732c46d6b855e2aa094417bf4efd896996af63d279783d44ec9c4b4374625082788f425898cf8f84336a49ccc0acd550757fd0b6fdc8f16d0f99209d1809a3c2116e2b53766a111f79b32a37f17d18f77b7e95404005157e0f217b9a535c62b37581c0f10bad025e2453f637fdfec048fcf02000000862ff3aa285fbfca0b0bdc440ab7fa28e61ea441c37af26cb003d9cdec30849de408a7aa9ed968e1cc2c40395e40466b9845a19912f9e39f35d4b538f1f58951956a0acd109e2f7acd48e8f3b9a7b7d5a37d1e434b67fd6f19861a3e4434b4baff010000b9f5b7d5d6e23cc3ddeedf8e986c0fa248324c0be9e2daab03b6fd128c93d1b30d82e57023d20e8d7bef87fc9b14c950659aed3320b0a19c6de9de4b360d386fd84837864a9e184656c282cf57618d7568e2a3eb0701d71aa2c3ec181ec8a77631e39e32ef3d8ec418c12401a11956482f6a7c32b2acad069ddfe168c1e033e8929a367ad72900125a4ae0214f787d7deb037236a6e490a4915849ef6949990a03e6b0c68a8e0765627a0b3c58e23f8b7b029afd5b2cfceb17ab30c619aa6516d1b23ddab6845d1943aec1855fd7fa657b26375da6c92c9c2fb0b19d1e8e6cb8de5c15285f809c8f33d09e7d2c18ba86cf13d56bf9fea3d42c3f6daa5a961187db131aa4993a9a34f4503ad29aab6019b0044831739cee0bb44ac9ebf118ebaa21fd032002ad5ecee4a991a9a1cf5b6053b038adaf26fdf313abe1ff49c44205aa8b000000000000000000000000000000005c4facfcf8715cd0d06b509c1b34c0eface48b1a75689fafb42a35543bf7bbc873bd6663ff9d9fd05204d15b41968a008e220f81f6eb6dc5b042a56d93d006c69d65d977ad33186510cbb60742809867c6c5d7ec33746a7b657b6c5acf9f09947f47bd53d21cbde978708cb0542ae7c530dcc44b0517003870f6af9197c70b58334f1cc22616a17e2b83433630e31e0fb8e524f24325d0f713fcbc4d7a57b4133b4b6bb3d50f171594fd3c1f14c3559952cd007b60be783801680917db04e59c6d332281de7a"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 132.083629] audit: type=1400 audit(1568809825.148:39): avc: denied { map } for pid=6885 comm="syz-executor.4" path="/dev/ashmem" dev="devtmpfs" ino=15457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 132.122881] RDS: rds_bind could not find a transport for 172.30.0.2, load rds_tcp or rds_rdma? 12:30:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:30:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x6, 0xffffffffffffffc1, 0x0, 0x2, 0x0, 0x70bd2a}, 0x10}}, 0x0) [ 132.256188] RDS: rds_bind could not find a transport for 172.30.0.2, load rds_tcp or rds_rdma? 12:30:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 12:30:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x6, 0xffffffffffffffc1, 0x0, 0x2, 0x0, 0x70bd2a}, 0x10}}, 0x0) [ 132.406498] RDS: rds_bind could not find a transport for 172.30.0.2, load rds_tcp or rds_rdma? 12:30:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000002400000002a0658a9d83b80000c8b0729300557832ac2b5074cab56a037f40f900000000000000ff8743b15070a475b4c961800d5a1cd5e8000000ffff630000000000018000f5fdb881cc573b5eae32e8617fde520000000000571a8168bc4e5900680081e6d64c59bde77fe50000ff070000000000000900000000000000000000000000002539bf4b4f6fe7ba2efe92452735b1464700000000000bc8000000000000021200000000000000000002eabfff00c00104ffff000000000000000000000000050000000000000009000000b81e3abbfe71b84f7314cabf4e00005747d308000000000000000000000000000000008b25e6ff00000000006a2b000000000000000000008ab1c158516186a92139724fdcb7bbd0b9007339a9df11ca45f9b86f76127717af2080a85dc81990adf35e05c55fc6e27c170593047148cd6f5a7fe49a4755cc992752020f1871bc9dc8dab511c01eda5805f3f481c1b2f58943b7b3af2b02a82f187833322b369e5a41e69c057a26e458fca34c86014d4de672586da406b95b4e16a732c46d6b855e2aa094417bf4efd896996af63d279783d44ec9c4b4374625082788f425898cf8f84336a49ccc0acd550757fd0b6fdc8f16d0f99209d1809a3c2116e2b53766a111f79b32a37f17d18f77b7e95404005157e0f217b9a535c62b37581c0f10bad025e2453f637fdfec048fcf02000000862ff3aa285fbfca0b0bdc440ab7fa28e61ea441c37af26cb003d9cdec30849de408a7aa9ed968e1cc2c40395e40466b9845a19912f9e39f35d4b538f1f58951956a0acd109e2f7acd48e8f3b9a7b7d5a37d1e434b67fd6f19861a3e4434b4baff010000b9f5b7d5d6e23cc3ddeedf8e986c0fa248324c0be9e2daab03b6fd128c93d1b30d82e57023d20e8d7bef87fc9b14c950659aed3320b0a19c6de9de4b360d386fd84837864a9e184656c282cf57618d7568e2a3eb0701d71aa2c3ec181ec8a77631e39e32ef3d8ec418c12401a11956482f6a7c32b2acad069ddfe168c1e033e8929a367ad72900125a4ae0214f787d7deb037236a6e490a4915849ef6949990a03e6b0c68a8e0765627a0b3c58e23f8b7b029afd5b2cfceb17ab30c619aa6516d1b23ddab6845d1943aec1855fd7fa657b26375da6c92c9c2fb0b19d1e8e6cb8de5c15285f809c8f33d09e7d2c18ba86cf13d56bf9fea3d42c3f6daa5a961187db131aa4993a9a34f4503ad29aab6019b0044831739cee0bb44ac9ebf118ebaa21fd032002ad5ecee4a991a9a1cf5b6053b038adaf26fdf313abe1ff49c44205aa8b000000000000000000000000000000005c4facfcf8715cd0d06b509c1b34c0eface48b1a75689fafb42a35543bf7bbc873bd6663ff9d9fd05204d15b41968a008e220f81f6eb6dc5b042a56d93d006c69d65d977ad33186510cbb60742809867c6c5d7ec33746a7b657b6c5acf9f09947f47bd53d21cbde978708cb0542ae7c530dcc44b0517003870f6af9197c70b58334f1cc22616a17e2b83433630e31e0fb8e524f24325d0f713fcbc4d7a57b4133b4b6bb3d50f171594fd3c1f14c3559952cd007b60be783801680917db04e59c6d332281de7a"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000002400000002a0658a9d83b80000c8b0729300557832ac2b5074cab56a037f40f900000000000000ff8743b15070a475b4c961800d5a1cd5e8000000ffff630000000000018000f5fdb881cc573b5eae32e8617fde520000000000571a8168bc4e5900680081e6d64c59bde77fe50000ff070000000000000900000000000000000000000000002539bf4b4f6fe7ba2efe92452735b1464700000000000bc8000000000000021200000000000000000002eabfff00c00104ffff000000000000000000000000050000000000000009000000b81e3abbfe71b84f7314cabf4e00005747d308000000000000000000000000000000008b25e6ff00000000006a2b000000000000000000008ab1c158516186a92139724fdcb7bbd0b9007339a9df11ca45f9b86f76127717af2080a85dc81990adf35e05c55fc6e27c170593047148cd6f5a7fe49a4755cc992752020f1871bc9dc8dab511c01eda5805f3f481c1b2f58943b7b3af2b02a82f187833322b369e5a41e69c057a26e458fca34c86014d4de672586da406b95b4e16a732c46d6b855e2aa094417bf4efd896996af63d279783d44ec9c4b4374625082788f425898cf8f84336a49ccc0acd550757fd0b6fdc8f16d0f99209d1809a3c2116e2b53766a111f79b32a37f17d18f77b7e95404005157e0f217b9a535c62b37581c0f10bad025e2453f637fdfec048fcf02000000862ff3aa285fbfca0b0bdc440ab7fa28e61ea441c37af26cb003d9cdec30849de408a7aa9ed968e1cc2c40395e40466b9845a19912f9e39f35d4b538f1f58951956a0acd109e2f7acd48e8f3b9a7b7d5a37d1e434b67fd6f19861a3e4434b4baff010000b9f5b7d5d6e23cc3ddeedf8e986c0fa248324c0be9e2daab03b6fd128c93d1b30d82e57023d20e8d7bef87fc9b14c950659aed3320b0a19c6de9de4b360d386fd84837864a9e184656c282cf57618d7568e2a3eb0701d71aa2c3ec181ec8a77631e39e32ef3d8ec418c12401a11956482f6a7c32b2acad069ddfe168c1e033e8929a367ad72900125a4ae0214f787d7deb037236a6e490a4915849ef6949990a03e6b0c68a8e0765627a0b3c58e23f8b7b029afd5b2cfceb17ab30c619aa6516d1b23ddab6845d1943aec1855fd7fa657b26375da6c92c9c2fb0b19d1e8e6cb8de5c15285f809c8f33d09e7d2c18ba86cf13d56bf9fea3d42c3f6daa5a961187db131aa4993a9a34f4503ad29aab6019b0044831739cee0bb44ac9ebf118ebaa21fd032002ad5ecee4a991a9a1cf5b6053b038adaf26fdf313abe1ff49c44205aa8b000000000000000000000000000000005c4facfcf8715cd0d06b509c1b34c0eface48b1a75689fafb42a35543bf7bbc873bd6663ff9d9fd05204d15b41968a008e220f81f6eb6dc5b042a56d93d006c69d65d977ad33186510cbb60742809867c6c5d7ec33746a7b657b6c5acf9f09947f47bd53d21cbde978708cb0542ae7c530dcc44b0517003870f6af9197c70b58334f1cc22616a17e2b83433630e31e0fb8e524f24325d0f713fcbc4d7a57b4133b4b6bb3d50f171594fd3c1f14c3559952cd007b60be783801680917db04e59c6d332281de7a"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x6, 0xffffffffffffffc1, 0x0, 0x2, 0x0, 0x70bd2a}, 0x10}}, 0x0) 12:30:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 12:30:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) [ 132.729988] audit: type=1400 audit(1568809825.778:40): avc: denied { create } for pid=6932 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:30:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) [ 132.854724] audit: type=1400 audit(1568809825.808:41): avc: denied { write } for pid=6932 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 132.899625] audit: type=1400 audit(1568809825.838:42): avc: denied { read } for pid=6932 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:30:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 12:30:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 12:30:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x404000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 12:30:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 12:30:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000002400000002a0658a9d83b80000c8b0729300557832ac2b5074cab56a037f40f900000000000000ff8743b15070a475b4c961800d5a1cd5e8000000ffff630000000000018000f5fdb881cc573b5eae32e8617fde520000000000571a8168bc4e5900680081e6d64c59bde77fe50000ff070000000000000900000000000000000000000000002539bf4b4f6fe7ba2efe92452735b1464700000000000bc8000000000000021200000000000000000002eabfff00c00104ffff000000000000000000000000050000000000000009000000b81e3abbfe71b84f7314cabf4e00005747d308000000000000000000000000000000008b25e6ff00000000006a2b000000000000000000008ab1c158516186a92139724fdcb7bbd0b9007339a9df11ca45f9b86f76127717af2080a85dc81990adf35e05c55fc6e27c170593047148cd6f5a7fe49a4755cc992752020f1871bc9dc8dab511c01eda5805f3f481c1b2f58943b7b3af2b02a82f187833322b369e5a41e69c057a26e458fca34c86014d4de672586da406b95b4e16a732c46d6b855e2aa094417bf4efd896996af63d279783d44ec9c4b4374625082788f425898cf8f84336a49ccc0acd550757fd0b6fdc8f16d0f99209d1809a3c2116e2b53766a111f79b32a37f17d18f77b7e95404005157e0f217b9a535c62b37581c0f10bad025e2453f637fdfec048fcf02000000862ff3aa285fbfca0b0bdc440ab7fa28e61ea441c37af26cb003d9cdec30849de408a7aa9ed968e1cc2c40395e40466b9845a19912f9e39f35d4b538f1f58951956a0acd109e2f7acd48e8f3b9a7b7d5a37d1e434b67fd6f19861a3e4434b4baff010000b9f5b7d5d6e23cc3ddeedf8e986c0fa248324c0be9e2daab03b6fd128c93d1b30d82e57023d20e8d7bef87fc9b14c950659aed3320b0a19c6de9de4b360d386fd84837864a9e184656c282cf57618d7568e2a3eb0701d71aa2c3ec181ec8a77631e39e32ef3d8ec418c12401a11956482f6a7c32b2acad069ddfe168c1e033e8929a367ad72900125a4ae0214f787d7deb037236a6e490a4915849ef6949990a03e6b0c68a8e0765627a0b3c58e23f8b7b029afd5b2cfceb17ab30c619aa6516d1b23ddab6845d1943aec1855fd7fa657b26375da6c92c9c2fb0b19d1e8e6cb8de5c15285f809c8f33d09e7d2c18ba86cf13d56bf9fea3d42c3f6daa5a961187db131aa4993a9a34f4503ad29aab6019b0044831739cee0bb44ac9ebf118ebaa21fd032002ad5ecee4a991a9a1cf5b6053b038adaf26fdf313abe1ff49c44205aa8b000000000000000000000000000000005c4facfcf8715cd0d06b509c1b34c0eface48b1a75689fafb42a35543bf7bbc873bd6663ff9d9fd05204d15b41968a008e220f81f6eb6dc5b042a56d93d006c69d65d977ad33186510cbb60742809867c6c5d7ec33746a7b657b6c5acf9f09947f47bd53d21cbde978708cb0542ae7c530dcc44b0517003870f6af9197c70b58334f1cc22616a17e2b83433630e31e0fb8e524f24325d0f713fcbc4d7a57b4133b4b6bb3d50f171594fd3c1f14c3559952cd007b60be783801680917db04e59c6d332281de7a"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0xffd) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000140)="a0d6bc1106f0a091c80d15016c7f46262d9c") ioctl$TIOCGPGRP(r4, 0x540f, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000100)=0x100010000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:30:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 12:30:27 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 12:30:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, &(0x7f0000000600)=""/85, 0x55}}], 0x1, 0x0, 0x0) close(r2) close(r1) 12:30:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe05699ca246cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4003, &(0x7f0000000100)=""/149, 0x207a0cb3) 12:30:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe05699ca246cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4003, &(0x7f0000000100)=""/149, 0x207a0cb3) [ 134.958920] overlayfs: filesystem on './file0' not supported as upperdir 12:30:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 12:30:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 12:30:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe05699ca246cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4003, &(0x7f0000000100)=""/149, 0x207a0cb3) 12:30:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r0, &(0x7f00000000c0), 0x2c3) r1 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:30:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe05699ca246cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4003, &(0x7f0000000100)=""/149, 0x207a0cb3) 12:30:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x1) [ 135.343657] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pig=6825 comm=kworker/0:5 [ 135.391942] ================================================================== [ 135.399463] BUG: KASAN: slab-out-of-bounds in pdu_read+0x90/0xd0 [ 135.405700] Read of size 50659 at addr ffff8880a989096d by task syz-executor.3/7030 [ 135.413491] [ 135.415122] CPU: 0 PID: 7030 Comm: syz-executor.3 Not tainted 4.14.144 #0 [ 135.422055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.431409] Call Trace: [ 135.433988] dump_stack+0x138/0x197 [ 135.437597] ? mmio_print_line+0x7c8/0x8a0 [ 135.441815] ? pdu_read+0x90/0xd0 [ 135.445255] print_address_description.cold+0x7c/0x1dc [ 135.450511] ? pdu_read+0x90/0xd0 [ 135.453944] kasan_report.cold+0xa9/0x2af [ 135.458072] check_memory_region+0x123/0x190 [ 135.462458] memcpy+0x24/0x50 [ 135.465556] pdu_read+0x90/0xd0 [ 135.468821] p9pdu_readf+0x379/0x1780 [ 135.472604] ? sock_poll+0x1ba/0x220 [ 135.476296] ? p9pdu_writef+0xd0/0xd0 [ 135.480094] ? p9_fd_create+0x245/0x340 [ 135.484047] ? parse_opts.part.0+0x2e0/0x2e0 [ 135.488440] p9_client_create+0xa1f/0x1120 [ 135.492672] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 135.498193] ? __kmalloc_track_caller+0x372/0x790 [ 135.503029] ? __lockdep_init_map+0x10c/0x570 [ 135.507504] ? lockdep_init_map+0x9/0x10 [ 135.511567] ? __raw_spin_lock_init+0x2d/0x100 [ 135.516139] v9fs_session_init+0x1dc/0x1620 [ 135.520448] ? lock_downgrade+0x6e0/0x6e0 [ 135.524586] ? check_preemption_disabled+0x3c/0x250 [ 135.529591] ? v9fs_show_options+0x730/0x730 [ 135.533979] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 135.539421] ? v9fs_mount+0x5e/0x870 [ 135.543115] ? rcu_read_lock_sched_held+0x110/0x130 [ 135.548117] ? kmem_cache_alloc_trace+0x623/0x790 [ 135.552978] v9fs_mount+0x7d/0x870 [ 135.556533] mount_fs+0x97/0x2a1 [ 135.559911] vfs_kern_mount.part.0+0x5e/0x3d0 [ 135.564419] do_mount+0x417/0x27d0 [ 135.567949] ? retint_kernel+0x2d/0x2d [ 135.571833] ? copy_mount_string+0x40/0x40 [ 135.576057] ? copy_mount_options+0x1f9/0x2f0 [ 135.580531] ? copy_mount_options+0x1fe/0x2f0 [ 135.585009] SyS_mount+0xab/0x120 [ 135.588441] ? copy_mnt_ns+0x8c0/0x8c0 [ 135.592321] do_syscall_64+0x1e8/0x640 [ 135.596186] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 135.601021] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 135.606191] RIP: 0033:0x4598e9 [ 135.609361] RSP: 002b:00007fd811b9fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 135.617051] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004598e9 [ 135.624301] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000000 [ 135.631561] RBP: 000000000075bf20 R08: 0000000020000100 R09: 0000000000000000 [ 135.638813] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd811ba06d4 [ 135.646062] R13: 00000000004c5e68 R14: 00000000004da9b0 R15: 00000000ffffffff [ 135.653320] [ 135.654927] Allocated by task 7030: [ 135.658538] save_stack_trace+0x16/0x20 [ 135.662490] save_stack+0x45/0xd0 [ 135.665931] kasan_kmalloc+0xce/0xf0 [ 135.669628] __kmalloc+0x15d/0x7a0 [ 135.673149] p9_fcall_alloc+0x1d/0x90 [ 135.676927] p9_client_prepare_req.part.0+0x73a/0xa90 [ 135.682096] p9_client_rpc+0x170/0x1180 [ 135.686050] p9_client_create+0x997/0x1120 [ 135.690268] v9fs_session_init+0x1dc/0x1620 [ 135.694567] v9fs_mount+0x7d/0x870 [ 135.698259] mount_fs+0x97/0x2a1 [ 135.701606] vfs_kern_mount.part.0+0x5e/0x3d0 [ 135.706088] do_mount+0x417/0x27d0 [ 135.709613] SyS_mount+0xab/0x120 [ 135.713055] do_syscall_64+0x1e8/0x640 [ 135.716933] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 135.722110] [ 135.723715] Freed by task 0: [ 135.726707] (stack is not available) [ 135.730397] [ 135.732004] The buggy address belongs to the object at ffff8880a9890940 [ 135.732004] which belongs to the cache kmalloc-16384 of size 16384 [ 135.744985] The buggy address is located 45 bytes inside of [ 135.744985] 16384-byte region [ffff8880a9890940, ffff8880a9894940) [ 135.756922] The buggy address belongs to the page: [ 135.761843] page:ffffea0002a62400 count:1 mapcount:0 mapping:ffff8880a9890940 index:0x0 compound_mapcount: 0 [ 135.771797] flags: 0x1fffc0000008100(slab|head) [ 135.776448] raw: 01fffc0000008100 ffff8880a9890940 0000000000000000 0000000100000001 [ 135.784306] raw: ffffea0002306420 ffff8880aa801c48 ffff8880aa802200 0000000000000000 [ 135.792171] page dumped because: kasan: bad access detected [ 135.797856] [ 135.799461] Memory state around the buggy address: [ 135.804367] ffff8880a9892800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 135.811707] ffff8880a9892880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 135.819044] >ffff8880a9892900: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 135.826387] ^ [ 135.832858] ffff8880a9892980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 135.840193] ffff8880a9892a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 135.847525] ================================================================== [ 135.854861] Disabling lock debugging due to kernel taint [ 135.878128] Kernel panic - not syncing: panic_on_warn set ... [ 135.878128] [ 135.885536] CPU: 0 PID: 7030 Comm: syz-executor.3 Tainted: G B 4.14.144 #0 [ 135.893667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.903000] Call Trace: [ 135.905574] dump_stack+0x138/0x197 [ 135.909179] ? pdu_read+0x90/0xd0 [ 135.912785] panic+0x1f2/0x426 [ 135.915952] ? add_taint.cold+0x16/0x16 [ 135.919904] ? ___preempt_schedule+0x16/0x18 [ 135.924292] kasan_end_report+0x47/0x4f [ 135.928276] kasan_report.cold+0x130/0x2af [ 135.932501] check_memory_region+0x123/0x190 [ 135.936887] memcpy+0x24/0x50 [ 135.939971] pdu_read+0x90/0xd0 [ 135.943226] p9pdu_readf+0x379/0x1780 [ 135.947008] ? sock_poll+0x1ba/0x220 [ 135.950698] ? p9pdu_writef+0xd0/0xd0 [ 135.954487] ? p9_fd_create+0x245/0x340 [ 135.958446] ? parse_opts.part.0+0x2e0/0x2e0 [ 135.962834] p9_client_create+0xa1f/0x1120 [ 135.967056] ? p9_client_zc_rpc.constprop.0+0x1120/0x1120 [ 135.972573] ? __kmalloc_track_caller+0x372/0x790 [ 135.977395] ? __lockdep_init_map+0x10c/0x570 [ 135.981866] ? lockdep_init_map+0x9/0x10 [ 135.985908] ? __raw_spin_lock_init+0x2d/0x100 [ 135.990474] v9fs_session_init+0x1dc/0x1620 [ 135.994773] ? lock_downgrade+0x6e0/0x6e0 [ 135.998909] ? check_preemption_disabled+0x3c/0x250 [ 136.003923] ? v9fs_show_options+0x730/0x730 [ 136.008308] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 136.013737] ? v9fs_mount+0x5e/0x870 [ 136.017428] ? rcu_read_lock_sched_held+0x110/0x130 [ 136.022432] ? kmem_cache_alloc_trace+0x623/0x790 [ 136.027254] v9fs_mount+0x7d/0x870 [ 136.030776] mount_fs+0x97/0x2a1 [ 136.034120] vfs_kern_mount.part.0+0x5e/0x3d0 [ 136.038594] do_mount+0x417/0x27d0 [ 136.042111] ? retint_kernel+0x2d/0x2d [ 136.045977] ? copy_mount_string+0x40/0x40 [ 136.050208] ? copy_mount_options+0x1f9/0x2f0 [ 136.054680] ? copy_mount_options+0x1fe/0x2f0 [ 136.059153] SyS_mount+0xab/0x120 [ 136.062582] ? copy_mnt_ns+0x8c0/0x8c0 [ 136.066465] do_syscall_64+0x1e8/0x640 [ 136.070330] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 136.075156] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 136.080322] RIP: 0033:0x4598e9 [ 136.083489] RSP: 002b:00007fd811b9fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 136.091172] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004598e9 [ 136.098428] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000000 [ 136.105685] RBP: 000000000075bf20 R08: 0000000020000100 R09: 0000000000000000 [ 136.112936] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd811ba06d4 [ 136.120194] R13: 00000000004c5e68 R14: 00000000004da9b0 R15: 00000000ffffffff [ 136.128585] Kernel Offset: disabled [ 136.132205] Rebooting in 86400 seconds..