Warning: Permanently added '10.128.0.151' (ECDSA) to the list of known hosts. [ 58.113158] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/18 03:20:04 fuzzer started [ 58.323606] audit: type=1400 audit(1555557604.820:36): avc: denied { map } for pid=7125 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 60.134669] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/18 03:20:07 dialing manager at 10.128.0.105:36703 2019/04/18 03:20:07 syscalls: 2434 2019/04/18 03:20:07 code coverage: enabled 2019/04/18 03:20:07 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/18 03:20:07 extra coverage: extra coverage is not supported by the kernel 2019/04/18 03:20:07 setuid sandbox: enabled 2019/04/18 03:20:07 namespace sandbox: enabled 2019/04/18 03:20:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/18 03:20:07 fault injection: enabled 2019/04/18 03:20:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/18 03:20:07 net packet injection: enabled 2019/04/18 03:20:07 net device setup: enabled [ 62.238945] random: crng init done 03:22:06 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCNOTTY(r0, 0x5422) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000)="3a1ab5b01d28f0792d3be62c6bd14e03e041637a89ba52befe", &(0x7f0000000040)=""/199}, 0x18) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000180)=0x8000, 0x4) r1 = epoll_create(0xf6f) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000001c0)=@netrom) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in=@broadcast, 0x4e22, 0x5, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x0, r2, r3}, {0x101, 0x6, 0x9, 0x4, 0x6, 0x21e8, 0x2, 0x5}, {0xfffffffffffffff7, 0x0, 0x3, 0x5}, 0x80000000, 0x0, 0x1, 0x1, 0x3, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x18}, 0x4d6, 0x6c}, 0x2, @in=@loopback, 0x3500, 0x5, 0x3, 0x0, 0x280000000, 0x2}}, 0xe8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x1f, 0x3, 0x8, 0xf076, 0x3}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000500)={r4, 0xce, 0x20}, &(0x7f0000000540)=0x18) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000580)) connect$netrom(r0, &(0x7f00000005c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@null, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) ioctl(r0, 0xe6, &(0x7f0000000640)="0e208c99decddc8aa5da565f3681a72e1ecdc6a347742d8925747b4a42730823ae331e118805f8cdfb54528b916bedfdfa90d54cb08a6b1e8ecb3487278ee022d817db0b50d88d4ca888da132bd03cb0e241059006b6dfd0b74d4036cd1b0cd620607dffb2c79a2ac44f0e2597a4b1e349887ffcea46d9372c7949a3c4e77f92cbff6664f50153fd5d42d62aef0abd0aff44dde51b983341c8661df3e91f176cd4b4ca820614e0bcc4f10faf4afc844c91ac76d6ed0ea1d1bb6ffc08c224d705c5ecb9963d188920c06e3fd3b843449a792aa4d1c7b0a886c8c38ef5e7b7487a5d07dcd4815af31f5b") ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000740)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000780)={0x5, [0x8ba, 0xfffffffffffffffd, 0xffffffffffffff00, 0x9, 0x8e0]}, &(0x7f00000007c0)=0xe) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000800), &(0x7f0000000840)=0x30) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000880)) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000008c0)=0x1, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$gfs2(&(0x7f0000000900)='gfs2\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x8, &(0x7f0000000e40)=[{&(0x7f0000000980)="f6089f7b4435e78a87d97527dbfa7069531f37a8c7a85243426659a7e6fbfeea1a5f75961a87bd89cf036e5439e775af219ce3e15da19bab37a06d8be42487db9d23537be8ed81020e25f0edde64c6d29f21bd0345d75a20645a902a3bb800f2fd6dce9c4b63019a4d4d034c22d852d29db975ccb2f02c56e6bd04e14372bc5b33848beae6983f03c0bcb973fa377013a6d7467e96781e9d98bab01803a79174aa27fe4a4bc1ea8ecace529cc9", 0xad, 0x200}, {&(0x7f0000000a40)="024caf49fa60c386bfbe0341b4faf85f8f47ceb79f395c15ee8a3a356e4d31be95", 0x21, 0x8ec3}, {&(0x7f0000000a80)="16a46c354505c6161f977eb4ddb3f2e27dbe7ad84232f782e4f66755330b6cb895e3c0da643d6ec9e086f853592d513d7ccd046aaa63d5c94d7e4a8a2e8f7bdb242f76c3fda4ced3d247a5e18cd337cae9e0b4a853f110f7914e7711fe51bb7274702e062a76be6271aa3cc7658d6ba3da334c9f3bc138dc40fcc4ffc444d152e8572d0a266846fbfe420e844080eee7b4a7d477dd4a3d123582dfedd8b83693bac8c910320281d5c7c2ec42b799414e1cbe2bafff5df6a9dcd0e0ceec3b96aceb273b5a692d4ce3b634649453074a98359f1c0730e6968cf229a28f911052abf53727c48f411f688d3efb3c", 0xec, 0x7}, {&(0x7f0000000b80)="c0231e3cb56fe7b3b91cca5fbb90616d8c3435615bf68757112c380914971e421067dff98a55bf610fb6f1daba6794fb7c899aa7bb87f6d9bd69a81adb96a3f9f51e49bdf34f7be607dd4717b41094dacafea1bd0a802147ed6cfa7a46e969df74e4ef7372ed35751f919d4477451fe672d9205fad74d861f6e4d81ac3a9a9fa", 0x80, 0x10000}, {&(0x7f0000000c00)="745b960b1e1f69342ac29bae031cf63569186309fab0ff7f4d68cf9fa2e53d0c6f5adf637dce2e9100ac4dab666f6a559dfa551a75186a65bb6aa3ee61ace6741e55bd95ca05acadb10e82e697bb34a7a08c5c53b031fe957bcd88dd0df2ec65875174193480021da27e3499d91402f4612fcac778a827531b75ff2449d0b1b798e4e81bb5d7f5c0c4e4daf529691f24cdc2a1a53a26da8c29ccf01174fa2ee885d65f", 0xa3, 0x1}, {&(0x7f0000000cc0)="ae4b271f64b8ca24ce88c26bb5fdc838e4a11c4a7c987c6de9cfd58e03883dec015c2dab90d492177d8602415270394b8d", 0x31, 0x4}, {&(0x7f0000000d00)="e791ea559f2479aa0593096ce953d2847fc236bff828a5d0a343a4db2e94025091b0a66a845e528487b52425f98ed1c59912d923891398ff8ce82c4ea624c4e5f388387174fd231c3ca1e647c6c9e0a625c9443277828311a3dffade8168a7596cca8ba31f94db7acc14999d734c018af898c816a4e76eeaeac3e35cbaf9ec72de45abdd3b25fdc1c8871f1b772de5753829c009f7e067df90691cb902dbad98c3849041b95a569c4bc7e635136951da3305d9e087f51eba8db7c60a370c5f636f8dcd758144ba76afa745d98f", 0xcd, 0xbf9}, {&(0x7f0000000e00)="35bea075c9aff6c91cd0c4bfe930453fe8a072", 0x13, 0x1}], 0x4, &(0x7f0000000f00)={[{@norgrplvb='norgrplvb'}, {@discard='discard'}, {@nosuiddir='nosuiddir'}, {@norecovery='norecovery'}, {@errors_withdraw='errors=withdraw'}, {@barrier='barrier'}], [{@uid_lt={'uid<', r3}}]}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000f80)={r5, 0xb9, 0x0, 0x4, 0x5, 0x3, 0x4, 0x54c5, {r4, @in6={{0xa, 0x4e21, 0x2, @mcast1, 0xffffffffffffff41}}, 0xb3ff, 0x8000, 0x3, 0x0, 0x7}}, &(0x7f0000001040)=0xb0) readv(r0, &(0x7f0000001240)=[{&(0x7f0000001080)=""/170, 0xaa}, {&(0x7f0000001140)=""/238, 0xee}], 0x2) r6 = accept4$alg(r0, 0x0, 0x0, 0x800) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000001280)) syz_mount_image$hfs(&(0x7f00000012c0)='hfs\x00', &(0x7f0000001300)='./file0\x00', 0x7, 0x0, &(0x7f0000001340), 0x4, &(0x7f0000001380)={[{@session={'session', 0x3d, 0xff}}, {@umask={'umask', 0x3d, 0x38d18ffa}}, {@umask={'umask', 0x3d, 0x9}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'team0\x00'}}, {@pcr={'pcr', 0x3d, 0xb}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000001440)={0x2be, @random="6ce73d4bbb3e"}) sync_file_range(r1, 0x7, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001480)={r4, 0x80000001, 0x20}, &(0x7f00000014c0)=0xc) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000001500)={0x13}) 03:22:06 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fffffff, 0x244000) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x80, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)=0x4) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x100, 0x100000000, 0xe8f, 0x6, 0x1}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x2}, 0x8) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000280)={0x30, 0x18, 0xa, 0xe, 0x3, 0x40000000, 0x1, 0xe4, 0x1}) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000002c0)={0x326f, 0x5, 0x8}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000340)={0xfffffffffffff108, 0x100000, 0x1000, 0x2, 0x100000000, 0x3, 0x7, 0x6, 0x400, 0xffffffff}, 0x10) timer_create(0x2, &(0x7f0000000380)={0x0, 0x2d, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_getoverrun(r4) modify_ldt$write2(0x11, &(0x7f0000000400)={0x9, 0x0, 0xffffffffffffffff, 0xb0e, 0x5, 0x0, 0x2, 0xfffffffffffff1d0, 0x2, 0x8}, 0x10) lsetxattr$security_capability(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0x37}]}, 0xc, 0x3) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/141) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000640)={r2, 0x6}, 0x8) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000680)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={r0, r3, 0x0, 0x1}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/mls\x00', 0x0, 0x0) pwrite64(r3, &(0x7f0000000780)="06fbafcd36afb892d0ce05170b0235eb72afc68c76a020bb6f6c8205990813a64679a0e1e150bfaeb4be2ae1df80188a3d376bee44402a279a613807ccae9054d2f70b93c1434491fe2806e442df4ae80277dbfe5af6437f0e3e3e018e12e30cd62e0d0b182516d42c4ff4d36991e845ed2ac70deb8267bf62b3f77b61ddcc479917014d121f55ea9f2e228a41d7c8e8f47379d456326c13ea393433e52799926a47fd864f9ad0c9c370d2df9e6d62f5a67f08dcfaeb", 0xb6, 0x0) connect$netrom(r3, &(0x7f0000000840)={{0x3, @bcast, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000008c0)) syncfs(r3) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000980)={0x7b, "8836e9f3d48bd4074e3158b8b1a03b2449974d273cea4e48907a32b8951f0329c49b5a452534b23e2dc67f34d46b3eaf3aeb722054f47948517ce2e5ba1863af307557ea1b79dcd6b61ad03c9e5aafe5c991adb5d60bae256b111f870694b753790aa5cf05af6028ba8902f0de103169f053625cc9f48a0483a5a2bda5ce0d75"}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000a40)='trusted.overlay.origin\x00', &(0x7f0000000a80)='y\x00', 0x2, 0x3) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000004}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x38, r5, 0xa15, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x2, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x38}}, 0x20000080) 03:22:06 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x501082, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @default}, [@rose, @bcast, @rose, @netrom, @bcast, @null, @default, @rose]}, &(0x7f0000000100)=0x48) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x1f, 0x100, 0x4, 0x5, 0x18, 0x6, 0x1c, 0x8, 0x9, 0x400}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@remote, @in6=@local}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000540)) r5 = accept4$netrom(r1, &(0x7f0000000580)={{0x3, @null}, [@null, @bcast, @remote, @bcast, @rose, @null, @remote, @bcast]}, &(0x7f0000000600)=0x48, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000640)={0x0, @remote, @loopback}, &(0x7f0000000680)=0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) time(&(0x7f0000000700)) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000740)=0x1) signalfd(r1, &(0x7f0000000780)={0x5}, 0x8) recvmsg(r1, &(0x7f0000001880)={&(0x7f00000007c0)=@nl=@unspec, 0x80, &(0x7f0000001840)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}, 0x10000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001900)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x1008}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x54, r6, 0x602, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001a40)={0x100, 0x0, 0x10001, 0x100000001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000001a80)={r7, 0x2}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001ac0)=@int=0x5, 0x4) lremovexattr(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)=@known='system.advise\x00') setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001b80)={0x2d, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'lblc\x00', 0x17, 0x10000, 0x5a}, 0x2c) write$P9_RREMOVE(r0, &(0x7f0000001bc0)={0x7, 0x7b, 0x2}, 0x7) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001cc0)=0x0) perf_event_open(&(0x7f0000001c40)={0x0, 0x70, 0xfffffffffffffff8, 0x5ec, 0x8, 0x9, 0x0, 0x6, 0x10, 0x0, 0x200, 0x7, 0x80, 0x7, 0x81, 0x10001, 0x0, 0x7, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0xc74, 0x5, 0xfb, 0x7ff0000000000, 0x1, 0x7, 0x6, 0x8, 0x8, 0x7f, 0x80000001, 0x0, 0x7, 0x81, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001c00), 0x4}, 0x2c00, 0x8000, 0x14, 0x4, 0x2a, 0x9, 0x46bb}, r8, 0x4, r0, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000001d00)=""/4096, &(0x7f0000002d00)=0x1000) bind$ax25(r0, &(0x7f0000002d40)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x48) 03:22:06 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x92) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={[], 0x2}, 0x1, 'ifb0\x00'}) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000180)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x1) r1 = geteuid() getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) syz_mount_image$btrfs(&(0x7f0000000340)='btrfs\x00', &(0x7f0000000380)='./file0\x00', 0x2, 0x1, &(0x7f0000000400)=[{&(0x7f00000003c0)}], 0xa01010, &(0x7f0000000440)={[{@enospc_debug='enospc_debug'}, {@inode_cache='inode_cache'}, {@autodefrag='autodefrag'}], [{@uid_gt={'uid>', r1}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x39, 0x7d, 0x0, 0x32, 0x76, 0x33, 0x37], 0x2d, [0x32, 0x77, 0x63, 0x34], 0x2d, [0x77, 0x61, 0x38, 0x62], 0x2d, [0x39, 0x0, 0x62, 0x7a], 0x2d, [0x7f, 0x77, 0x37, 0x73, 0x77, 0x38, 0x76, 0x72]}}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000004c0)=0x1, 0x4) connect$pptp(r0, &(0x7f0000000500)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000005c0)={0x7ff, [0x8, 0x3, 0x3, 0x0, 0x4, 0x3a7, 0x5, 0x1, 0x1ff, 0xfffffffffffffffd, 0xa68, 0x9, 0x1, 0x8, 0x401, 0x7fffffff, 0x0, 0x3, 0x1, 0x5, 0x6, 0x2, 0x800, 0x9, 0x26873313, 0x2, 0x8, 0x3f, 0x2, 0x40, 0x1, 0xcf207ff, 0x80000000, 0x0, 0x1, 0xfffffffffffffeff, 0x3, 0x64b, 0x4, 0x355c, 0x0, 0x4, 0x5, 0x9, 0x1, 0x5d, 0x100, 0x4], 0x3}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000640)={0x4}, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_mount_image$gfs2(&(0x7f00000006c0)='gfs2\x00', &(0x7f0000000700)='./file0\x00', 0x6dc, 0x9, &(0x7f0000000c80)=[{&(0x7f0000000740)="4c439bfd6879abce74d6408d70dc76a5dca6d28aa3c26106274a69072f78775f2b", 0x21, 0xbcf}, {&(0x7f0000000780)="e48c7fbec381a5ac3d560fee92cda46ff873e266b8ec327442a6332a9160d18ed6aae2e7187626ffd55ee4d7f2240285833bbf210ae3118ce61277ad98c5b8834dddba7df5b92c71b88942b40c04410d31e809f8324fd143e68c0d40d2", 0x5d, 0x8}, {&(0x7f0000000800)="cad7abeeb76222c69c1bb9651783c0f99bd1b990d2ac34964c88c8bcacc1d2b4ae03d0216aa20535bc7d328786155cd5f067899ec3d1528b09d44754db3bfc9c22be53b9902f74b72d5d3e96b24461d6f3d4f5d5b570a7def62754ad3ad06885b94dc177d3a6d8e072338c8c1a11833e068963f39b6bac242fd8bc", 0x7b, 0x3f}, {&(0x7f0000000880)="b18fa378abebe431cdd386dcd3314185045c8d0f97dbb1bfba17249767e91086d91470815dc5d631a2970540b1a3d8d63c6411085609dd44f09fbd09aebb708c89886c563fbd55415690fdf2a1523cabdb138433dc1a6a57c0702761889f2956a1200fdc350ca476c37ad5172b34", 0x6e, 0x20}, {&(0x7f0000000900)="dd33b96523cb7f0d7a049a925cea26c68c83dd764cb06036f13f784d0997c0ab9261eb13a8277edf8f7f95a8769ce45c6ec7f1feb7fcb9fe7ffd3029527c7a7d561ba7021535ca0abc0b8ea58da55408b0baff1af13fe10e8584b78dd10dca2c3963596e3db991f2fa98f77614cf0824508a02fa235196dd5a9f193208fdbc75df453a62bf3b4fd03a9d9d1b25b5695fa7a127e58ce50edd3cf772e5ab4a633bd7329271b88dc5bd5efd9890ce86be11f0bec2a4479f2f2973d7c982c980569f7b6c42b2636d637ea5aed9c930a70aea1f89c88fde55f1576df402333bca16fee3b13207a3cf4825c64e9e748b5a2683728639e8878dafed", 0xf8, 0x1}, {&(0x7f0000000a00)="69880242389999d1e18f217ed766e724f2f05116201d0ffdf3502038c423bcbbb59d3766c48fc2d75f0b502350402d99462fcd210c1e8b390bc6a1f642413c5567a94c816ff470292bb70940e53557be87ae3f249f3565070ef14819cf776339da88da6f7ae5c9ebcfc5e7a67e29edc73044bd2352090f7322c5a6cd8dc29c97c5d0115db7a92621b747fda54fef853044fcf5a10f5227c5ee930cef2924f9fdbe3ae39dc4074a38c86e6c6b29120888f9ed1c9468658c839b73cfa57687f6da6b4cc126475d9461a7fd19b0aaf5fd0de2b98def81b8edd1561a105afdf8", 0xde, 0x692}, {&(0x7f0000000b00)="6008fd987ade26ae47cbb6380edad410ce2923dcad0c660ce53d89abd150719e35c73918ce19e90f0f0c200883ea3d71a71ef333862e6fc569e28f0e1fced97f8a7cd88c8e04e112fc0b2e345966e2ff823b1ed5562c5a98f107a0f58395beb590ade6b0d3784de0cc2a2422999a29c2f499a0dc5a65b7", 0x77, 0x4}, {&(0x7f0000000b80)="b47281128bdb76b99e29c55e6551bb2b45ffdd0e3e35af15ea9959922fd0cb7a88ef02a25a4e442aa6f9068cc21014b36225a1b57826f7cb69038760a3f8b7451c3281f921b17cce7901ae7839fe8f04e959be4c25fa3d36dd34c25c478ad121f67f7d336b45b9468f1b", 0x6a, 0xffffffffffffffff}, {&(0x7f0000000c00)="bc46164cb8a7b272ed28f4efafbc08bd0bf3b72c7fb362680c82261c2886b9cdb4577be243c54161867a5d28f09ca0926fcbc1b4aa34ca78fca4ff2ef2717f9b110d90bce14f6f888b7b4fd26cf04dbc1655f7bc632e385ae4f3ab1fec75c030ed7f7f0bc7591bdff5ae3e35d828af08c6d1", 0x72, 0x100000001}], 0x10, &(0x7f0000000d80)={[{@barrier='barrier'}, {@discard='discard'}, {@norgrplvb='norgrplvb'}, {@lockproto_dlm='lockproto=dlm'}, {@quota_off='quota=off'}, {@locktable={'locktable', 0x3d, 'GPL*@self\'ppp0'}}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role'}}, {@euid_lt={'euid<', r1}}, {@fowner_lt={'fowner<', r1}}]}) lsetxattr$security_capability(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)='security.capability\x00', &(0x7f0000000ec0)=@v1={0x1000000, [{0x4, 0x4}]}, 0xc, 0x2) sysfs$3(0x3) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000f00)=0x400000) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000f40)=""/42, &(0x7f0000000f80)=0x2a) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000fc0)) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000010c0)=0x2, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001100)) recvfrom$inet(r0, &(0x7f0000001140)=""/69, 0x45, 0x40000000, &(0x7f00000011c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001200)='veth1_to_hsr\x00', 0x10) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000001240)={0x17, 0x6, 0x101, 0xff}) fgetxattr(r0, &(0x7f0000001280)=@known='trusted.overlay.nlink\x00', &(0x7f00000012c0)=""/60, 0x3c) r2 = syz_open_dev$video(&(0x7f0000001300)='/dev/video#\x00', 0x7, 0x200000) close(r2) mkdir(&(0x7f0000001340)='./file0\x00', 0x20) 03:22:06 executing program 3: r0 = msgget$private(0x0, 0x22cf883588b692ca) r1 = getuid() getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r3 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x5, r1, r2, r3, r4, 0xc, 0x2}, 0x1, 0x6, 0x7fffffff, 0x3, 0x1000, 0xff, r5, r6}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCMGET(r7, 0x5415, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000002c0)='+(%%\x00') r8 = openat$cgroup_int(r7, &(0x7f0000000300)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x1ff) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f0000000380)=0x100000) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f00000003c0)={{0x9, 0x7ff}, 0xc}, 0x10) getsockopt$inet6_dccp_int(r7, 0x21, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0xb0, 0x2, {"b40d07fa989f01d7ae84daa7e24fcbbe9c82e490be17e1e70516d69318e20a50264c4d09e6ca7293df0dd95ffee67a6d98f42907a461fe30fa23cd18c42aa40aa35a65e004901fbf43e7f4f2d2adb4684a59835177869da450c2ff1b96b8b06400fd1e648995cc08e3b00484d1bda9fe31edd7d264b40b1c35a88a39333c41ccf095c8b3b957ab1b33392475cd5e685084c38ef6a29bf6"}}, {0x0, "7b6489c58d5a5a0dff97e0be86f7d8f5ad47d88bc23ca6e8b38aa76eb905b64cd95e28bafa445cc64e3fd0bdd638a74144"}}, &(0x7f0000000580)=""/102, 0xe3, 0x66, 0x1}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r7, 0xc0405519, &(0x7f0000000640)={0x5, 0x5, 0x2, 0x5, 'syz1\x00', 0xfff}) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000680)={0x30, 0x5, 0x0, {0x0, 0x5, 0x3, 0x6}}, 0x30) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f00000006c0)={{0x3d, @multicast1, 0x4e23, 0x0, 'rr\x00', 0x10, 0xabd5, 0x58}, {@multicast1, 0x4e24, 0x0, 0xc9, 0x4, 0x7}}, 0x44) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x0, 0x0) sync_file_range(r8, 0xffffffff, 0xff, 0x2) ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f0000000780)={0x802b, 0x3}) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000007c0)={r9, r8}) msgget$private(0x0, 0x210) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffff) ioctl$int_in(r8, 0x5421, &(0x7f0000000800)=0x1f) nanosleep(&(0x7f0000000840)={0x0, 0x989680}, &(0x7f0000000880)) syz_kvm_setup_cpu$x86(r9, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000940)=[@text64={0x40, &(0x7f00000008c0)="66b8e8000f00d8c744240000000000c744240200880000c7442406000000000f0114240f0f69008ec4a27933a200700000470f09360f01df2e430f3804577d66ba4300ed430f00ddb805000000b9889ca5210f01d9", 0x55}], 0x1, 0x4, &(0x7f0000000980)=[@vmwrite={0x8, 0x0, 0x7, 0x0, 0x9, 0x0, 0x8, 0x0, 0x2f20237f}, @cr4={0x1, 0x420}], 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-control\x00', 0x101000, 0x0) 03:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x5) [ 179.807397] audit: type=1400 audit(1555557726.300:37): avc: denied { map } for pid=7125 comm="syz-fuzzer" path="/root/syzkaller-shm181376786" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 179.860442] audit: type=1400 audit(1555557726.360:38): avc: denied { map } for pid=7142 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 180.750246] IPVS: ftp: loaded support on port[0] = 21 [ 181.074200] IPVS: ftp: loaded support on port[0] = 21 [ 181.081165] chnl_net:caif_netlink_parms(): no params data found [ 181.141240] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.147895] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.155442] device bridge_slave_0 entered promiscuous mode [ 181.165387] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.171860] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.179158] device bridge_slave_1 entered promiscuous mode [ 181.203330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.215564] IPVS: ftp: loaded support on port[0] = 21 [ 181.225846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.259449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.266913] team0: Port device team_slave_0 added [ 181.295221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.303449] team0: Port device team_slave_1 added [ 181.319545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.330454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.340798] chnl_net:caif_netlink_parms(): no params data found [ 181.432539] device hsr_slave_0 entered promiscuous mode [ 181.480459] device hsr_slave_1 entered promiscuous mode [ 181.526098] IPVS: ftp: loaded support on port[0] = 21 [ 181.537635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.545157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.594759] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.601716] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.608633] device bridge_slave_0 entered promiscuous mode [ 181.616185] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.622620] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.629871] device bridge_slave_1 entered promiscuous mode [ 181.650888] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.657375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.664413] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.670809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.688881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.706796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.773133] IPVS: ftp: loaded support on port[0] = 21 [ 181.790394] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.797723] team0: Port device team_slave_0 added [ 181.803230] chnl_net:caif_netlink_parms(): no params data found [ 181.822230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.829490] team0: Port device team_slave_1 added [ 181.853657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.882376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.012470] device hsr_slave_0 entered promiscuous mode [ 182.050611] device hsr_slave_1 entered promiscuous mode [ 182.094398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.101249] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.107648] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.115333] device bridge_slave_0 entered promiscuous mode [ 182.123860] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.130320] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.137792] device bridge_slave_1 entered promiscuous mode [ 182.158514] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.166150] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.177545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.204301] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.212137] chnl_net:caif_netlink_parms(): no params data found [ 182.239730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.248931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.292520] IPVS: ftp: loaded support on port[0] = 21 [ 182.301768] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.322452] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.329899] team0: Port device team_slave_0 added [ 182.339366] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.347902] team0: Port device team_slave_1 added [ 182.354248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.367577] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.374305] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.381784] device bridge_slave_0 entered promiscuous mode [ 182.404356] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.413126] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.432567] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.438954] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.446460] device bridge_slave_1 entered promiscuous mode [ 182.475378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.483527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.493488] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.499582] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.509255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.562720] device hsr_slave_0 entered promiscuous mode [ 182.610549] device hsr_slave_1 entered promiscuous mode [ 182.654229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.662985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.671561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.682118] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.692071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.699987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.707883] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.714324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.743742] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.763022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.844313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.852908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.860811] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.867157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.879673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.894087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.901803] team0: Port device team_slave_0 added [ 182.909454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.916682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.929175] chnl_net:caif_netlink_parms(): no params data found [ 182.939320] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.947248] team0: Port device team_slave_1 added [ 182.953500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.974297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.983221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.014959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.026902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.064804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.072966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.081335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.143616] device hsr_slave_0 entered promiscuous mode [ 183.180517] device hsr_slave_1 entered promiscuous mode [ 183.237114] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.243955] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.251784] device bridge_slave_0 entered promiscuous mode [ 183.261674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.291887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.299489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.306814] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.313986] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.321234] device bridge_slave_1 entered promiscuous mode [ 183.343059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.351868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.362373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.369261] chnl_net:caif_netlink_parms(): no params data found [ 183.383629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.395548] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.404413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.414383] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.428876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.437164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.466700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.485263] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.491631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.502354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.509823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.517368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.534063] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.541856] team0: Port device team_slave_0 added [ 183.552018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.559431] team0: Port device team_slave_1 added [ 183.566471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.572698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.597107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.604951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.613944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.626461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.634775] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.641410] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.648488] device bridge_slave_0 entered promiscuous mode [ 183.656836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.663258] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.688332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.696407] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.702895] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.710828] device bridge_slave_1 entered promiscuous mode [ 183.774164] device hsr_slave_0 entered promiscuous mode [ 183.810699] device hsr_slave_1 entered promiscuous mode [ 183.851797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.859040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.871530] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.881792] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.887872] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.896080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.906477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.924110] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.932000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.938893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.952419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.970858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.985703] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.993613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.001679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.009277] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.015677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.022818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.030893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.038482] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.044927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.054416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.072738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.080937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.090882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.106411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.113692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.120935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.128675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.136516] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.142972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.150612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.158439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.166517] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.172911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.179823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.187999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.195543] team0: Port device team_slave_0 added [ 184.201952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.209118] team0: Port device team_slave_1 added [ 184.215289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.235813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.247115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.256185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.264810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.276414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.289337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.312906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.338294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.346480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.354638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.362902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.377187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.387840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.456476] device hsr_slave_0 entered promiscuous mode 03:22:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x3ff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) [ 184.500642] device hsr_slave_1 entered promiscuous mode [ 184.524139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.541481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.551260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.559155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.567308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.575493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.583386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.593605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.601095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.617845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.625095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.637727] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.647660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.655199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.664646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.674347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.682729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.695862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.703524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.713631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.725648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.735455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.742923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.750854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.758328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.766122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.776151] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.784790] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.791012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.804495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.811742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.822864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.828953] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.838971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.845222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.857624] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.866708] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.875283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.883199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.893930] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.916079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.930586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.936965] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.948705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.957064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.965211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.972927] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.979258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.986261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.994229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.001899] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.008320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.017159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.024463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.034842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.047518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.055502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.063857] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.070251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.082052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.091537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.101687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.112603] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.127950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.141338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.149195] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.155616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.167070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.177245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.188097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.196774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.204927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.212870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.221297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.229752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.245223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.254774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.266352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.277914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.288397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.301205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.309343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:22:11 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5000000090780000"], 0x0) [ 185.317626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.325492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.333650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.344236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.381696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.394898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.409574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.424756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:22:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 185.435425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.444523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.455212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.469876] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.487249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.514416] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.528246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.539663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.548969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.565729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.583511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.593131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.600762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.608196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.615961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.626300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.635315] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 03:22:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) [ 185.653076] gfs2: invalid mount option: obj_role= [ 185.658082] gfs2: can't parse mount arguments [ 185.665503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.682472] 8021q: adding VLAN 0 to HW filter on device team0 03:22:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x0, 0xe, 0x0, 0x1c, 0x0, 0x0, 0x2}) [ 185.702230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.711042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.737302] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.747276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:22:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\rG\x00\x00\x00\x00'], 0x1) [ 185.765606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.783942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.810527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.819339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.849365] bridge0: port 1(bridge_slave_0) entered blocking state 03:22:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 03:22:12 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000200)='../file0\x00', 0x2) link(&(0x7f0000000100)='./file0/file0/../file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0/file0/../file0\x00', &(0x7f0000000080)=""/3) [ 185.856132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.876947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.895933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.915352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.924722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.944511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.966821] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.973263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.998305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.027612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.043499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.064758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.085409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.096047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.109164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.118384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.126583] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.138084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.146680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.155264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.168999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.177316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.192901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.211209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.225511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.234816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:22:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000380)={@multicast2, @local}, 0xc) 03:22:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e4"}, 0x119) [ 186.251453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.257553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.306584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.327864] hrtimer: interrupt took 44288 ns [ 186.336824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.338778] hid (null): unknown global tag 0xe [ 186.357811] hid-generic 0000:0000:0000.0001: unknown global tag 0xe [ 186.369891] hid-generic 0000:0000:0000.0001: item 0 0 1 14 parsing failed [ 186.397693] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 186.437398] hid (null): unknown global tag 0xe [ 186.443085] hid-generic 0000:0000:0000.0002: unknown global tag 0xe [ 186.449515] hid-generic 0000:0000:0000.0002: item 0 0 1 14 parsing failed [ 186.459697] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 03:22:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x253) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000001c0)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 03:22:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$void(r0, 0x0) 03:22:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc001000084002", 0x19}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffd51, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8]}}, 0xfef5) 03:22:14 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x358}}) 03:22:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x12, 0x0, 0x0, 0x0, 0x0, 0x8, "e4d9c42275171078f024ba1e37fa96ca2c06"}, 0x12a) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) 03:22:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280), 0xa) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x400448ca, 0x0) 03:22:14 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x5cc2) open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001640)='./bus\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001680)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x401, 0x401, 0x1, 0x44, 0x1, 0x8}, &(0x7f0000000180)={0x7fffffff, 0x8000}) [ 187.700532] hid (null): unknown global tag 0xe [ 187.706203] hid-generic 0000:0000:0000.0003: unknown global tag 0xe [ 187.726566] audit: type=1400 audit(1555557734.220:39): avc: denied { create } for pid=7284 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:22:14 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000100)=""/91, 0x5b, 0x1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) [ 187.759285] hid-generic 0000:0000:0000.0003: item 0 0 1 14 parsing failed [ 187.797236] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 03:22:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280), 0xa) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800448d3, 0x0) [ 187.840561] audit: type=1400 audit(1555557734.230:40): avc: denied { write } for pid=7284 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:22:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) 03:22:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00df9c243cefbffc4bff516e09a6de9a00"/27], 0x1}}, 0x0) 03:22:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setparam(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000380)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000140)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 03:22:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x800, 0x0, 0x102, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 03:22:14 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000140)=0x80, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x3, 0xfa2, 0x7}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x401, 0x30) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000100)={0xf1d2, 0x3, 0x80}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x9, 0x0, 0x2, 0xfffffffffffffff8}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r4) r5 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x4000) 03:22:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000003d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x1, 0x0) 03:22:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setresuid(0x0, 0xee01, 0x0) shmget$private(0x0, 0x1000, 0x7a00, &(0x7f0000fff000/0x1000)=nil) 03:22:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280), 0xa) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x400448cc, 0x0) 03:22:14 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{}, {}], {}, [{}]}, 0x3c, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 03:22:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000000)) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x0, 0x100}) 03:22:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x800, 0x0, 0x102, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 03:22:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) 03:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x5) 03:22:15 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000007ad78516bd01"], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000100)=0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 03:22:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e618431673774000001000000003a8b7e8f8272812ff64e9cd1d6c8000000000000e4dbb77487e90104000000000040800000000000171b23000005ffffff7f00000000000000ac010000000000001004d1e090e1"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 03:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x15, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}) 03:22:15 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 03:22:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/hci\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4, 0x2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000400)={'ipvs\x00'}, &(0x7f0000000480)=0x1e) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="a4000000"], 0x4) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000280)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x2}, 0xf) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) [ 188.770699] overlayfs: filesystem on './file0' not supported as upperdir [ 188.790507] protocol 88fb is buggy, dev hsr_slave_0 [ 188.795790] protocol 88fb is buggy, dev hsr_slave_1 03:22:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000200)=0x401, 0x4) 03:22:15 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 03:22:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000240)=""/242, 0x0) 03:22:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:22:15 executing program 0: socket$inet6(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cd390b081bf2", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 03:22:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) setpriority(0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000238, 0x0) 03:22:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000240)=""/242, 0x0) [ 189.351949] protocol 88fb is buggy, dev hsr_slave_0 [ 189.359410] protocol 88fb is buggy, dev hsr_slave_1 [ 189.431351] protocol 88fb is buggy, dev hsr_slave_0 [ 189.437831] protocol 88fb is buggy, dev hsr_slave_1 [ 189.455593] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 189.500257] FAT-fs (loop4): Filesystem has been set read-only [ 189.507074] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 190.070154] protocol 88fb is buggy, dev hsr_slave_0 [ 190.075273] protocol 88fb is buggy, dev hsr_slave_1 [ 190.230256] protocol 88fb is buggy, dev hsr_slave_0 [ 190.235495] protocol 88fb is buggy, dev hsr_slave_1 03:22:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="46c71330cf105a04155d7142ee5982") 03:22:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x4}) 03:22:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 03:22:17 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) setpriority(0x0, 0x0, 0xfff) 03:22:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000000000000000700000044100901000000f70b00000000000000e90d6ffb6de72c4dbc5ca12677d74597b0ec1345978093f3d3cd3d37be220b5f9c1fa4a5398e5ff3ef6737c5097626648e1299308599369df647d5e3887d5ae5100ac6c79d05a7c02396ccf80baf6ecc984a6c9a4bba116a66a68a3a4083e3394082d04baebeaa0a080f4296ccc15aa023f5885b7f"], 0x95}, 0x0) 03:22:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280), 0xa) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800448d5, 0x0) 03:22:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1800008912, &(0x7f00000001c0)="1098ce66000000007be070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) 03:22:17 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 03:22:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x16) 03:22:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x6, 0x5, 0x0, 0x5, 0x0, 0x8, "e4d9c4227517"}, 0x11e) 03:22:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, "e4"}, 0x119) 03:22:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x2, 0x0) [ 191.193722] hid (null): unknown global tag 0xe [ 191.199739] hid-generic 0005:0000:0005.0004: unknown global tag 0xe [ 191.221866] hid (null): unknown global tag 0xe [ 191.227557] hid-generic 0000:0000:0005.0005: unknown global tag 0xe [ 191.236115] hid-generic 0005:0000:0005.0004: item 0 0 1 14 parsing failed 03:22:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$sock_ifreq(r0, 0x20800000040891b, &(0x7f0000000000)={'erspan0\x00', @ifru_mtu=0x8}) setsockopt(r0, 0x6, 0x8, &(0x7f0000000040), 0x0) r2 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="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", 0xfe, 0xfffffffffffffff9) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='bridge_slave_1\x00', r2) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:22:17 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0x30c}], 0x1}, 0x0) [ 191.262184] hid-generic 0000:0000:0005.0005: item 0 0 1 14 parsing failed [ 191.279762] hid-generic: probe of 0005:0000:0005.0004 failed with error -22 [ 191.296359] hid-generic: probe of 0000:0000:0005.0005 failed with error -22 03:22:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="480000001500190a20ffff7fffffff5602113b850e1de097485e000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 03:22:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000001c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0xe2, 0x0, 0x0, 0x0, 0xfffffffffffffdec}, 0x0) 03:22:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, 0x46}) 03:22:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280), 0xa) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x400448e6, 0x0) [ 191.403511] hid (null): unknown global tag 0xe [ 191.406138] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.469770] hid-generic 0005:0000:0005.0006: unknown global tag 0xe 03:22:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x84) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 03:22:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 191.514204] hid-generic 0005:0000:0005.0006: item 0 0 1 14 parsing failed [ 191.544805] hid-generic: probe of 0005:0000:0005.0006 failed with error -22 03:22:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000280), 0xa) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x400448e7, 0x0) 03:22:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/175, &(0x7f0000000140)=0xaf) 03:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x5) 03:22:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents64(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 03:22:20 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000200)='./file0\x00') renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 03:22:20 executing program 1: 03:22:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x5) 03:22:20 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000001440)="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", 0x566, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x40000010008000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x0) 03:22:20 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:22:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0/../file0/file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/../file0\x00') 03:22:20 executing program 4: 03:22:20 executing program 2: 03:22:20 executing program 1: 03:22:20 executing program 2: 03:22:20 executing program 5: 03:22:20 executing program 4: [ 194.383335] audit: type=1400 audit(1555557740.880:41): avc: denied { create } for pid=7563 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 194.390909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:20 executing program 1: 03:22:20 executing program 2: 03:22:21 executing program 4: 03:22:21 executing program 5: 03:22:21 executing program 3: 03:22:21 executing program 2: 03:22:21 executing program 1: 03:22:21 executing program 4: 03:22:21 executing program 0: 03:22:21 executing program 5: [ 194.598651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:22:21 executing program 1: 03:22:21 executing program 2: 03:22:21 executing program 3: 03:22:21 executing program 5: 03:22:21 executing program 4: 03:22:21 executing program 0: 03:22:21 executing program 1: 03:22:21 executing program 5: 03:22:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 03:22:21 executing program 0: 03:22:21 executing program 4: 03:22:21 executing program 2: 03:22:21 executing program 1: 03:22:21 executing program 5: 03:22:21 executing program 3: 03:22:21 executing program 4: 03:22:21 executing program 0: 03:22:21 executing program 2: 03:22:21 executing program 4: 03:22:21 executing program 3: 03:22:21 executing program 0: 03:22:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 03:22:21 executing program 2: 03:22:21 executing program 1: 03:22:21 executing program 0: 03:22:21 executing program 4: 03:22:21 executing program 3: 03:22:21 executing program 1: 03:22:21 executing program 2: 03:22:21 executing program 5: 03:22:21 executing program 4: 03:22:21 executing program 3: 03:22:21 executing program 2: 03:22:21 executing program 0: 03:22:21 executing program 1: 03:22:21 executing program 5: 03:22:21 executing program 4: 03:22:21 executing program 2: 03:22:21 executing program 3: 03:22:21 executing program 0: 03:22:21 executing program 5: 03:22:21 executing program 4: 03:22:21 executing program 3: 03:22:21 executing program 1: 03:22:21 executing program 3: 03:22:21 executing program 0: 03:22:21 executing program 2: 03:22:22 executing program 5: 03:22:22 executing program 4: 03:22:22 executing program 0: 03:22:22 executing program 2: 03:22:22 executing program 1: 03:22:22 executing program 3: 03:22:22 executing program 4: 03:22:22 executing program 5: 03:22:22 executing program 2: 03:22:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000040)='cgroup\x00') 03:22:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0'}, 0x200000cb) 03:22:22 executing program 3: 03:22:22 executing program 4: 03:22:22 executing program 5: 03:22:22 executing program 2: 03:22:22 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000014f, 0x10400003) 03:22:22 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:22:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) dup(r0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:22:22 executing program 2: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:22:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) 03:22:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000186) 03:22:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:22:22 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000014f, 0x10400003) 03:22:22 executing program 2: memfd_create(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000380)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x1000000]}}) syz_open_pts(0xffffffffffffffff, 0x203) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) 03:22:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) dup(r0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:22:22 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:22:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x108001600bd7f, &(0x7f0000000080)=0x6f6, 0xfe1f) [ 196.143400] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:22:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0xb655}, [@RTA_DST={0x8, 0x4, [{0x0, 0x0, 0x0, 0x6000}]}]}, 0x24}}, 0x0) 03:22:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24000084, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xffffffffffffffc0, 0x1, 0x6, 0x58a, 0x3, 0x3e, 0x0, 0x290, 0x40, 0x7f, 0x80000000, 0x6, 0x38, 0x2, 0x24df, 0x0, 0x17be}, [{0x70000000, 0x1, 0xfffffffffffffc01, 0x7c, 0x2f, 0x8, 0xe9, 0xffffffff}, {0x0, 0x4, 0x6, 0xe74, 0x400, 0x7, 0x7, 0x1}], "9b3b974ca4c83b1e5bcc8bc0ff35f535a92b05f8417756c206781f34d89da7212002c59def7ac1759dc0406d6263913d4e1e7c12e80bc8e23b1ad111142a15082de7246086aa0e2c8f3529caff9a62f4665ffc5fc3ca4bcb8ef7f55af2c767a7826a228732d4e278608a9338daf120060dae9a344d8d472797c78d5a0f265e67878b270105697ad60fd779870edf44883186fd4ce9ee", [[], [], []]}, 0x446) 03:22:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x17}, 0x14) 03:22:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x4, 0x0, 0x0) 03:22:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001380)="0adc1f123c123f319bd070") request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffc) 03:22:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 03:22:23 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:22:23 executing program 0: memfd_create(0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, 0x0, 0xb11}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:22:23 executing program 2: memfd_create(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000380)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x1000000]}}) syz_open_pts(0xffffffffffffffff, 0x203) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) 03:22:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000000)=0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x4, 0x100, 0x4, 0x400}) 03:22:23 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x1c2, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:22:23 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 03:22:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d436d3fbc4") msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) read$eventfd(r0, &(0x7f0000000080), 0x8) 03:22:23 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:22:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 03:22:23 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 03:22:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x50}) 03:22:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:22:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing, 0x8) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') writev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 03:22:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:22:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0, 0xec}], 0x1, 0x0, 0x252}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 03:22:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f3"], 0x1) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:22:23 executing program 0: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{}]}, 0x2c, 0x1) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 197.099319] audit: type=1400 audit(1555557743.590:42): avc: denied { read } for pid=7835 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:22:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing, 0x8) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') writev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 03:22:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$sock_ifreq(r1, 0x800000000891b, &(0x7f0000000000)={'bcsh0\x00', @ifru_names='bridge_slave_1\x00'}) setsockopt(r0, 0x6, 0x8, &(0x7f0000000040), 0x0) r2 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="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", 0xfe, 0xfffffffffffffff9) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='bridge_slave_1\x00', r2) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:22:24 executing program 4: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000009c0)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 03:22:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe2b, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/19, 0x13}], 0x3}, 0x0) 03:22:24 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @null, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 03:22:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7bbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) io_cancel(0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) 03:22:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)={'nat\x11\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 03:22:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0'}, 0x200000cb) [ 197.732943] IPv6: bcsh0: Disabled Multicast RS 03:22:24 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x1af, 0x316, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf79, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x5, "8de06f55c742ae7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) 03:22:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 03:22:24 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 03:22:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001595399ac33f3aefa5c4d200190a20ffff7fffffff5602113b850e1de097485e000000fe58a2bc0100000000000000000000de213ee23ffbf510040041feff5aff2b0000", 0x48}], 0x1) [ 197.943460] ================================================================== [ 197.951132] BUG: KASAN: use-after-free in erspan_build_header+0x392/0x3b0 [ 197.958102] Read of size 2 at addr ffff8880928ef50b by task syz-executor.1/7916 [ 197.965562] [ 197.967201] CPU: 1 PID: 7916 Comm: syz-executor.1 Not tainted 4.14.112 #2 [ 197.974128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.983528] Call Trace: [ 197.986147] dump_stack+0x138/0x19c [ 197.989788] ? erspan_build_header+0x392/0x3b0 [ 197.994399] print_address_description.cold+0x7c/0x1dc [ 197.999691] ? erspan_build_header+0x392/0x3b0 [ 198.004280] kasan_report.cold+0xaf/0x2b5 [ 198.008438] __asan_report_load_n_noabort+0xf/0x20 [ 198.013379] erspan_build_header+0x392/0x3b0 [ 198.017796] ? iptunnel_handle_offloads+0x2f3/0x500 [ 198.022821] erspan_xmit+0x3ec/0x11c0 [ 198.026629] ? __gre_xmit+0x890/0x890 [ 198.030483] ? lock_acquire+0x16f/0x430 [ 198.034465] ? packet_direct_xmit+0x345/0x640 [ 198.039073] packet_direct_xmit+0x438/0x640 [ 198.043407] packet_sendmsg+0x31e1/0x5990 [ 198.047570] ? __might_fault+0x110/0x1d0 [ 198.051729] ? rw_copy_check_uvector+0x1f1/0x290 [ 198.056503] ? packet_notifier+0x770/0x770 [ 198.060788] ? copy_msghdr_from_user+0x292/0x3f0 [ 198.065575] ? security_socket_sendmsg+0x8f/0xc0 [ 198.070344] ? packet_notifier+0x770/0x770 [ 198.083516] sock_sendmsg+0xd0/0x110 [ 198.092377] ___sys_sendmsg+0x70c/0x850 [ 198.096371] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 198.101138] ? __fget+0x210/0x370 [ 198.104596] ? find_held_lock+0x35/0x130 [ 198.108661] ? __fget+0x210/0x370 [ 198.112132] ? lock_downgrade+0x6e0/0x6e0 [ 198.116941] ? __fget+0x237/0x370 [ 198.120417] ? __fdget+0x1b/0x20 [ 198.123796] ? sockfd_lookup_light+0xb4/0x160 [ 198.128307] __sys_sendmsg+0xb9/0x140 [ 198.132117] ? SyS_shutdown+0x180/0x180 [ 198.136121] ? put_timespec64+0xb4/0x100 [ 198.140210] ? SyS_clock_gettime+0xfd/0x190 [ 198.144544] SyS_sendmsg+0x2d/0x50 [ 198.148094] ? __sys_sendmsg+0x140/0x140 [ 198.152170] do_syscall_64+0x1eb/0x630 [ 198.156064] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.160923] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.166132] RIP: 0033:0x458c29 [ 198.169322] RSP: 002b:00007f94a1fa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.177048] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 198.184326] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 198.191602] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 198.198881] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94a1fa56d4 [ 198.206159] R13: 00000000004c64a3 R14: 00000000004dadd8 R15: 00000000ffffffff [ 198.213453] [ 198.215085] Allocated by task 7140: [ 198.218722] save_stack_trace+0x16/0x20 [ 198.222703] save_stack+0x45/0xd0 [ 198.226159] kasan_kmalloc+0xce/0xf0 [ 198.229875] __kmalloc_node_track_caller+0x51/0x80 [ 198.234893] __kmalloc_reserve.isra.0+0x40/0xe0 [ 198.239575] __alloc_skb+0xcf/0x500 [ 198.243209] __tcp_send_ack.part.0+0x67/0x5b0 [ 198.248721] tcp_send_ack+0x7a/0xa0 [ 198.252353] tcp_cleanup_rbuf+0x15a/0x4b0 [ 198.256503] tcp_recvmsg+0x668/0x1cd0 [ 198.260313] inet_recvmsg+0x101/0x500 [ 198.264118] sock_recvmsg+0xc8/0x110 [ 198.267831] sock_read_iter+0x22f/0x340 [ 198.271808] __vfs_read+0x4ab/0x6b0 [ 198.275435] vfs_read+0x137/0x350 [ 198.278887] SyS_read+0xb8/0x180 [ 198.282255] do_syscall_64+0x1eb/0x630 [ 198.286153] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.291340] [ 198.292963] Freed by task 7140: [ 198.296251] save_stack_trace+0x16/0x20 [ 198.300229] save_stack+0x45/0xd0 [ 198.303682] kasan_slab_free+0x75/0xc0 [ 198.307577] kfree+0xcc/0x270 [ 198.310688] skb_free_head+0x8b/0xb0 [ 198.314405] skb_release_data+0x4b9/0x6f0 [ 198.318554] skb_release_all+0x4d/0x60 [ 198.322450] consume_skb+0xaf/0x340 [ 198.326083] __dev_kfree_skb_any+0x84/0xb0 [ 198.330342] free_old_xmit_skbs.isra.0+0x17c/0x2a0 [ 198.335301] start_xmit+0x14e/0x1420 [ 198.339016] dev_hard_start_xmit+0x191/0x8c0 [ 198.343442] sch_direct_xmit+0x27a/0x550 [ 198.347505] __dev_queue_xmit+0x1b7c/0x25f0 [ 198.351835] dev_queue_xmit+0x18/0x20 [ 198.355639] ip_finish_output2+0xdd8/0x1490 [ 198.359965] ip_finish_output+0x578/0xc70 [ 198.364125] ip_output+0x1e6/0x590 [ 198.367664] ip_local_out+0x9c/0x180 [ 198.371377] ip_queue_xmit+0x7d7/0x1b10 [ 198.375355] __tcp_transmit_skb+0x1744/0x3000 [ 198.379853] __tcp_send_ack.part.0+0x3c8/0x5b0 [ 198.384443] tcp_send_ack+0x7a/0xa0 [ 198.388105] tcp_cleanup_rbuf+0x15a/0x4b0 [ 198.392260] tcp_recvmsg+0x668/0x1cd0 [ 198.396064] inet_recvmsg+0x101/0x500 [ 198.399893] sock_recvmsg+0xc8/0x110 [ 198.403612] sock_read_iter+0x22f/0x340 [ 198.407594] __vfs_read+0x4ab/0x6b0 [ 198.411222] vfs_read+0x137/0x350 [ 198.414672] SyS_read+0xb8/0x180 [ 198.418047] do_syscall_64+0x1eb/0x630 [ 198.421942] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.427125] [ 198.428758] The buggy address belongs to the object at ffff8880928ef200 [ 198.428758] which belongs to the cache kmalloc-1024 of size 1024 [ 198.441598] The buggy address is located 779 bytes inside of [ 198.441598] 1024-byte region [ffff8880928ef200, ffff8880928ef600) [ 198.453571] The buggy address belongs to the page: [ 198.458570] page:ffffea00024a3b80 count:1 mapcount:0 mapping:ffff8880928ee000 index:0x0 compound_mapcount: 0 [ 198.468578] flags: 0x1fffc0000008100(slab|head) [ 198.473289] raw: 01fffc0000008100 ffff8880928ee000 0000000000000000 0000000100000007 [ 198.481184] raw: ffffea00024cf720 ffffea00025506a0 ffff8880aa800ac0 0000000000000000 [ 198.489071] page dumped because: kasan: bad access detected [ 198.494786] [ 198.496412] Memory state around the buggy address: [ 198.501348] ffff8880928ef400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 198.508716] ffff8880928ef480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 198.516104] >ffff8880928ef500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 198.523467] ^ [ 198.527145] ffff8880928ef580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 198.534514] ffff8880928ef600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 198.541873] ================================================================== [ 198.549238] Disabling lock debugging due to kernel taint [ 198.554776] Kernel panic - not syncing: panic_on_warn set ... [ 198.554776] [ 198.562148] CPU: 1 PID: 7916 Comm: syz-executor.1 Tainted: G B 4.14.112 #2 [ 198.570288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.579641] Call Trace: [ 198.582234] dump_stack+0x138/0x19c [ 198.585871] ? erspan_build_header+0x392/0x3b0 [ 198.590449] panic+0x1f2/0x438 [ 198.593634] ? add_taint.cold+0x16/0x16 [ 198.597614] kasan_end_report+0x47/0x4f [ 198.601591] kasan_report.cold+0x136/0x2b5 [ 198.605828] __asan_report_load_n_noabort+0xf/0x20 [ 198.610754] erspan_build_header+0x392/0x3b0 [ 198.615169] ? iptunnel_handle_offloads+0x2f3/0x500 [ 198.620187] erspan_xmit+0x3ec/0x11c0 [ 198.623990] ? __gre_xmit+0x890/0x890 [ 198.627803] ? lock_acquire+0x16f/0x430 [ 198.631771] ? packet_direct_xmit+0x345/0x640 [ 198.636263] packet_direct_xmit+0x438/0x640 [ 198.640582] packet_sendmsg+0x31e1/0x5990 [ 198.644724] ? __might_fault+0x110/0x1d0 [ 198.648779] ? rw_copy_check_uvector+0x1f1/0x290 [ 198.653541] ? packet_notifier+0x770/0x770 [ 198.657777] ? copy_msghdr_from_user+0x292/0x3f0 [ 198.662742] ? security_socket_sendmsg+0x8f/0xc0 [ 198.667599] ? packet_notifier+0x770/0x770 [ 198.671831] sock_sendmsg+0xd0/0x110 [ 198.675539] ___sys_sendmsg+0x70c/0x850 [ 198.679793] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 198.684545] ? __fget+0x210/0x370 [ 198.688082] ? find_held_lock+0x35/0x130 [ 198.692136] ? __fget+0x210/0x370 [ 198.695590] ? lock_downgrade+0x6e0/0x6e0 [ 198.699734] ? __fget+0x237/0x370 [ 198.703273] ? __fdget+0x1b/0x20 [ 198.706632] ? sockfd_lookup_light+0xb4/0x160 [ 198.711118] __sys_sendmsg+0xb9/0x140 [ 198.714908] ? SyS_shutdown+0x180/0x180 [ 198.718891] ? put_timespec64+0xb4/0x100 [ 198.722946] ? SyS_clock_gettime+0xfd/0x190 [ 198.727265] SyS_sendmsg+0x2d/0x50 [ 198.730798] ? __sys_sendmsg+0x140/0x140 [ 198.734861] do_syscall_64+0x1eb/0x630 [ 198.738742] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.743600] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.748786] RIP: 0033:0x458c29 [ 198.751983] RSP: 002b:00007f94a1fa4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.759685] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 198.767070] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 198.774334] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 198.781613] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94a1fa56d4 [ 198.788881] R13: 00000000004c64a3 R14: 00000000004dadd8 R15: 00000000ffffffff [ 198.797040] Kernel Offset: disabled [ 198.800663] Rebooting in 86400 seconds..