[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.283803] random: sshd: uninitialized urandom read (32 bytes read) [ 32.513111] kauditd_printk_skb: 10 callbacks suppressed [ 32.513118] audit: type=1400 audit(1577394428.169:35): avc: denied { map } for pid=6996 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.567129] random: sshd: uninitialized urandom read (32 bytes read) [ 33.213184] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.171' (ECDSA) to the list of known hosts. [ 38.778274] random: sshd: uninitialized urandom read (32 bytes read) 2019/12/26 21:07:14 fuzzer started [ 38.970778] audit: type=1400 audit(1577394434.629:36): avc: denied { map } for pid=7006 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.523964] random: cc1: uninitialized urandom read (8 bytes read) 2019/12/26 21:07:15 dialing manager at 10.128.0.105:43261 2019/12/26 21:07:16 syscalls: 2655 2019/12/26 21:07:16 code coverage: enabled 2019/12/26 21:07:16 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/12/26 21:07:16 extra coverage: extra coverage is not supported by the kernel 2019/12/26 21:07:16 setuid sandbox: enabled 2019/12/26 21:07:16 namespace sandbox: enabled 2019/12/26 21:07:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/26 21:07:16 fault injection: enabled 2019/12/26 21:07:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/26 21:07:16 net packet injection: enabled 2019/12/26 21:07:16 net device setup: enabled 2019/12/26 21:07:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/26 21:07:16 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 41.370450] random: crng init done 21:09:50 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x38}, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x1, 0x8, 0x10000, 0xfffffffd, 0x101}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/exec\x00') openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x600, 0x0) r3 = accept4$x25(r2, 0x0, &(0x7f0000000140), 0xf0eefe25e77da408) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xa20000, 0xc8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9c0906, 0x1000, [], @p_u8=&(0x7f0000000180)=0x1}}) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000640)={0x2, 0x0, 0x9, 0x10, 0x196, &(0x7f0000000240)="61751dcd64b211ed5307db88cb0cf173d640955910e707cbb79a7788480f06a16bb2eead1f4a7ee38fd400517576c533a654941962c932ab6d1a96732e4e7156da40aba12354abe181ffc1f98b46cad01426b3e35e004489bd3b5bf463a382e59d2c9245bb5e4833406e8a9728af0098732338428b74d5c857d0ba3a28d126537d2c7c00ad109891335f60c8642b951d9e13d8c88710979d75d8b8792a27451f0890cf8a988ab5354f90a777fcc6a88c88ecc9c44540ad57fc9bdda3cfd2111edeedc137582cb671e30c65c2118823cf1c26bccdb41758709d34dc5eb4fafa3550b78233a39030a8526a4189ee046a33c37f23db46d92b16801254473748b24603db579015408ea96c4f2645164597714de0eaf6d7a7b348fa5828980a8427ab7517b406684aac76d8943830e3e04c6be6e41c695252867a0ca92dde53ea37680700b2cc456f99843658709e5bfb2a45ba474472d42d202613d5a8e0fb69fb6cfeee4abf3807390a4e1e930bbf19e95e5a1ebba674773bf6fdbc21dbb367662a9480fd89cb54134440859b1b14a6ddce47354a64b394f4c06b40e7e722057166764a28be1811cee2d04f7291ccf696f567e7328a9f0950efc37240a5c805ca6caa5fb05513af5c4a76b2e0b3c63de8fe31f6bfbaf804dcad8ff19c623a18aa37d7d10de3726cf99cc99ce9ffb762f38c3fd5b1411c42d04689d2f537f73d346de0a4a5cdfa51232667d42582966995f8b9185562e82219549bcb6beda4cf1309cac1e80f57059a9409d2a2706f00235e19d7f194ad8f6dee0e8b459447970cd35d563112f26b636eb60b28a3132c9aa91f4ac658276a4645b816aae958a23c8cbad714a825e51a742eef5d73ececdcd1ac93485aa63fd3f0a5c6a7dc1bc5ba551148cbdbf1f25bcbcbfd0e9652799a0d7e299a5f52fdff815ed7f9ca6986fcb70ef3d76db85f7575bf2d3a732eecd6868d2a2e87bf5d9a8b1e2b43d5354edb3422fa2ceee9e73d915d4e0a6854c99d3e90e2a23bcae977b31b30ed0985ec90652baef66dcb91950f0defba018ecf36484bb09a95f4090a6e7581161426fc82fb1c0e604accd1771fd63049f2fd9fc9bc59a969eb0ea8a920c14577f454a78774e67a4fad8e9f94fc61018e7d75c89f2f2f868e9c27af7537c9e531576a6a3573169b0a9425de38bf5950143498b2cacf52813177eb1e81e3810b535febc5729e8476dadc99b613b395de5bc12fef13896ca5ceec4fd82e15cc578868f8149751e9619ab0a452b5ac85ddf68abc6831a1392db21e2e786d6874f8dc61808ae2a20d31f5dfcfeb8136dacf7554c694cbb6ff5265ab9ad986894b680e36dc2958d574d7e9668ff867e9aab13702ee1ead3552dda1a06624de3a4e7e29becfbbf332be8d6c6d8fde2eb839b64c01af62bad89b7512aa01bf510050f4d6dc07ff36ac"}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000680)={0x0, 0x3ff}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000700)={r5, 0xff, 0x6b, "f21fd3a2f93e313ca6b96aa63548b26b4d23eefd63c8961fff76013d690009204c3ed4b3e4e8ba5ef77449c7dd27d7f624c1924f870c71cd20ab74f84f2cc90f44e9b8a68de9c981be2cb6dad9c3ffb30aaf7f00ccff9142f8dd4a54b525f1ea6c37e86fc8f7681b72b129"}, 0x73) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f00000007c0)) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x28080, 0x0) ioctl$TIOCGPTLCK(r7, 0x80045439, &(0x7f0000000840)) r8 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setlease(r8, 0x400, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r9, 0xc0045004, &(0x7f00000008c0)) r10 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r10, 0x400c6615, &(0x7f00000009c0)={0x0, @aes128}) r11 = syz_open_dev$mouse(&(0x7f0000000a00)='/dev/input/mouse#\x00', 0xaf58, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000a40)={0x0, 0x1}, &(0x7f0000000a80)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f0000000ac0)={r12, 0xfffb, 0x8, 0x7fffffff, 0x6, 0x4}, 0x14) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r7, 0xc018620c, &(0x7f0000000b40)={0x3}) r13 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/nvme-fabrics\x00', 0x8000, 0x0) getsockopt$ax25_int(r13, 0x101, 0x0, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000c40)={0x0, 'rose0\x00', {0x3}, 0x3f}) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000c80)={0x43, 0x4}, 0x10) r14 = creat(&(0x7f0000000cc0)='./file0\x00', 0x165) ioctl$VFIO_IOMMU_UNMAP_DMA(r14, 0x3b72, &(0x7f0000000d00)={0x18, 0x7, 0x9, 0x3}) 21:09:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8a002, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@random={'user.', '\x00'}, &(0x7f0000000100), 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff, 0x10200040}, 0xc) r4 = msgget(0x0, 0x59) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000001c0)=""/128) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) write$char_usb(r5, &(0x7f0000000280)="2211c81865d095acaea2a3cfaf99d0ddb21c7f4f5300212edf60c7e7a9475b86ff489461d417daf18f40e75c5ed774a33d969749e902b36d4cb69382560c46d70b61b0dac2546b5a83e9cc80531205f5ec14ad68ecf5cf97011d3168ddc18e28e715c86357b7", 0x66) r6 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x806) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000340)=0x81) syz_extract_tcp_res(&(0x7f0000000380), 0x3, 0xbda) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/validatetrans\x00', 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) r7 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x0, 0x100) name_to_handle_at(r7, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0xce, 0x6, "dcbc5598e9b30914c37d2b8c5e64962104a85a4d96ce9dc329dcd0d2cbe916ea2a4c2935bb9a66c9e5efd20964f3b0fa23332c38485684864f6f387e8522dd73d5ea826e7cb0685a5aa4d68f194700771d838c1e2eaddb6b6665c9b9cde202a82a314c3a300eb260ada7da2287548b748a46a0799f41919448160331b2cdb6952b445532e1a50a7aaa697a0e3021f5589281b6c0579f1220d79ed06a1736aa2ca8d8025078aab63e7433d94b9053c5c0cd57cfc0026096182d713bd6b9e51239f63449b48719"}, &(0x7f0000000580), 0x1000) mknod(&(0x7f00000005c0)='./file0\x00', 0x80, 0x7a) statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/241) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000007c0)=0x3, 0x4) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000800), &(0x7f0000000840)=0x8) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4(r8, &(0x7f00000008c0)=@l2, &(0x7f0000000940)=0x80, 0x0) syz_open_dev$binderN(&(0x7f0000000980)='/dev/binder#\x00', 0x0, 0x1800) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000009c0)={{0x1a, 0x9}, {0x5, 0x5}, 0x80000000, 0xf910a12de7af478, 0xff}) membarrier(0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/mISDNtimer\x00', 0x28004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/snapshot\x00', 0x181001, 0x0) 21:09:50 executing program 3: r0 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200110}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x443, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000002c0)={0x8001002, 0x9, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x8, 0x6, 0x4, 0x4000000, 0xffffff33, {0x77359400}, {0x7, 0x0, 0x2, 0x0, 0x8, 0x7, "2a5c60e0"}, 0x2, 0x0, @userptr=0x40, 0x8001, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380), 0x2}}, 0x20) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0xffffffc0, 0x3, 0x4, 0x4000000, 0x21e4510d, {r4, r5/1000+10000}, {0x4, 0x2, 0x2e, 0x7f, 0x1, 0x80, "cd8245ac"}, 0x4, 0x2, @planes=&(0x7f00000006c0)={0x100, 0x101, @mem_offset=0x9, 0x4}, 0x9, 0x0, r1}) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f00000007c0)={0x114, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x90}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xb}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5bb}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x14}, 0x2a9a413a8cec52f0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000980)={0xff, 0x0, 0x7ff, @broadcast, 'veth0_to_bridge\x00'}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000009c0)=0x1) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsa\x00', 0x4300, 0x0) ioctl$PPPIOCATTCHAN(r7, 0x40047438, &(0x7f0000000a40)=0x3) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcsa\x00', 0x6301, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}}, &(0x7f0000000b80)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000bc0)={0x800, 0x9, 0x1, 0x0, 0x6, 0x20, 0xd9, 0x77, r9}, &(0x7f0000000c00)=0x20) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r11, &(0x7f0000000c80)='cgroup.max.descendants\x00', 0x2, 0x0) r12 = accept(r6, &(0x7f0000000cc0)=@l2, &(0x7f0000000d40)=0x80) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r12, 0x84, 0x73, &(0x7f0000000d80)={r10, 0x2, 0x0, 0xac, 0xd9}, &(0x7f0000000dc0)=0x18) msgget(0x0, 0x200) connect$tipc(0xffffffffffffffff, &(0x7f0000000e00)=@name={0x1e, 0x2, 0x0, {{0x40, 0x4}, 0x2}}, 0x10) r13 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r7, &(0x7f0000000f40)={&(0x7f0000000e40), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r13, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40080) pipe2(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_SUBDEV_G_FMT(r14, 0xc0585604, &(0x7f0000000fc0)={0x1, 0x0, {0x5, 0x3, 0x200c, 0x3, 0x7, 0x1, 0x1, 0x2}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup.cpu/syz0\x00', 0x1ff) 21:09:50 executing program 1: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x80, 0x6, 0xb9a, 0x1, 0xe3f}) openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x101400, 0x0) munlockall() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000140)={0xe0d, 0x2, {0x9390bf9adf3b5c64, 0x3, 0x40, 0x2, 0x973d}, 0x100}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x1c) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x8840, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000002c0)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth1_to_bridge\x00'}}) accept4$vsock_stream(r1, &(0x7f0000000300)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80400) r5 = dup2(0xffffffffffffffff, r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000005c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r6, 0x1}}, 0x18) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003ec0)={'team0\x00', 0x0}) sendmmsg$sock(r7, &(0x7f0000004080)=[{{&(0x7f0000000600)=@nl=@unspec, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)="b76a2e64d599d949a6060d400ccfab54e26ace3935c990adea8c5721bdcab8676bdda74c96bd15506ca4109aba52b7b61c27f2c6894994fe5edde304cda748f57584084ac326f339aa74", 0x4a}], 0x1}}, {{&(0x7f0000000740)=@hci={0x1f, 0x7, 0x1}, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="44e8ab42866a07045f3de69ae7222e38732aa8c2de20b8ec30da17814b57352f275a7792c9593caf9837c8fef0e14403cd588e2064d9ec3b9f95094c547680c18b212235", 0x44}], 0x2}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @rand_addr=0x5}, 0x3, 0x2, 0x1, 0x1}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001900)="66294f6f6f4abd234f99995df832523c100eaec8a75682b70eb0bd90187ece52111cc67921671989fc988fe041f421566ee4b314fd7b296974d4fe617b86452287011719dcb7e6abf69d08ac15619250747a08feec720ede8a0d6d582c4d41ec1c9d4e1e0d3bd5a84b5e", 0x6a}], 0x1, &(0x7f00000019c0)=[@timestamping={{0x14, 0x1, 0x25, 0x5823}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a00)="d8745e1eeee16d5b72fe6c87d42b80962e9f7cb113ee2972f5c6069aa3863e5fdcfbc27649d702713f1d9ac6678315a50d04bf1b575fc2f0af805166114024c33afafc0e8694b7a5073e806f57338be4ceda0d7affab6fc0b06c26d7ac876e0248947fe9e8ceb304e9d7f919277809da1cf04971db4c619dc95a5c7d714bbed72b015b65eee65431a61d8fafc8f7b7b2128b55c662208db195ed100e8f41fb743d6b99ff64904f29682dee8140f2b224872301aee1470ae41b64669097", 0xbd}], 0x1, &(0x7f0000001b00)=[@mark={{0x14, 0x1, 0x24, 0x7ff}}], 0x18}}, {{&(0x7f0000001b40)=@pptp={0x18, 0x2, {0x2, @remote}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="0570c6a13c8e84ada81c9b07aa895d56b1f7302ba7df2536020e472670777938ca9ee646d2f1eae6992724a6538d810bd6d74170883843d06f7569b050177b55", 0x40}], 0x1, &(0x7f0000001c40)=[@txtime={{0x18, 0x1, 0x3d, 0x37}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffeff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x79}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}], 0xa8}}, {{&(0x7f0000001d00)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001d80)="11da3c910aa8d29b5e4bd73030e0684d6c19c2e63450410d294181ef9ca3752df80a13145f8eab9f604bcad9de3b05ee970483f0a0861c9d513bea1aedbde277ee3742b118a4bd2f3394b069b88e99c511cccc2bd32ef4507a6cee8b7aad66aa431ed79a36554d8c14390c31059d338b9df3141463ba027e5de4f4b56f7827f8f323cc67fc9dfda319de4c9c337650721dbeb93a1be7ca76ff7eb8fcebb0247660b06c1008180c93079d40d69efa97a24e10c8617f6d515d8693103a5bea4b2d4f5c46b483010c6faefd9e962bd5d2df3083cfc3479707d59479e5d9d72c65143f", 0xe1}, {&(0x7f0000001e80)="aa9be6a297db84b1688265b15f92d772ecb45235326ef8787a64da707fc629c39f1c92ad55ef34d70e6ce7eaf50003ae87d1ae6c3ee589360c2ca3df96441c332652ea0775ad", 0x46}, {&(0x7f0000001f00)="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", 0xfd}, {&(0x7f0000002000)="e596689f7ef1216c603da97bdd68ea4788a0a904b1f67cb67b5412e26b43600965691dcfdc58d94e1e60cb403663933a22a9db37b22cb1ab34202ae0b3eb32931a9a7b9b70c7b52156b8514ffae3126b1e98efe399a4e00210301216c739d61f62f5909cfd74e8ccd81e9aed316f8963a971bc259dc5c823b91ae29fe3c4914f7364211ba4d9e110979951b7a57e", 0x8e}, {&(0x7f00000020c0)="b9f5f12f43f2a678f992d7378ea185166f4acb8cd3e05ca7fe8bb0dfc821911b02146e7884bb24b797e18bf9dab5c28fba8f9843f4fc0e3fb5c7b135708acc015cd43cf1c6ef5c1ddb89cbb55f6365e133f51ccd4e94509a217c56cfa60eb3331d1de6074bc680c61de73d76083de1915abe10ff6e20d991e3b9b41c5444c3f3f9d5d5abc49cbd5203d484ff8ed16dac3a003cdc24e23108b18781dae4bdc5e3d5e9e4f99ff7f5e1ccb5bb750e7200220d9edb3a61b3825aa15e0f69eaf85e37fa30bfb7a4ee070c5e2efea621e1b3ceaf1d47b09c69c0e223e0b487554daf57756abc58266dc6d36514", 0xea}, {&(0x7f00000021c0)}, {&(0x7f0000002200)="07e857cca1274def4ef69da29676de5ef511029c75ef8c38a612442d6d261681c23f8572a4a8835844f6f2ce1a", 0x2d}, {&(0x7f0000002240)="afe9ce13d28e61a65946e04c868f1c5f095d281ef680a5d3c3cb3b65bab453d2de923da6259745e48b6cb9e312f39a7ed4b57df742f15cdbbb06e5679d434812b9abb4996ff3147e660d8e09e89918d47fc83ba58e05ba4973ca25bfc34785536be478f126e35fa1c45f2e5338312a377f7e8bbbefd5e43e80785d4a6ad8", 0x7e}], 0x8, &(0x7f0000002340)=[@timestamping={{0x14, 0x1, 0x25, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x7dc}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xf0}}, {{&(0x7f0000002440)=@generic={0x10, "e85eb2197545461532758c269ea54a83473a7bfa093e9b837e4c5b6d192faa89d42a9178d99182ca5197464589f60c283fd944af70a6d82952a7b9b46b5abe2ca53a4d9e0f4ce742fb9e67804147774fd5e9398e1c2efbeee71a3abfb563affff70928b8f4fa361787362ede354211378f9cde5374c5e5c0e9e86a566d92"}, 0x80, &(0x7f0000003640)=[{&(0x7f00000024c0)="b75d8537877acb9a120a16ec572b79b41ae8ed40bf60b3bc522affc3ff7586d63fe203286ced3423146976959edd0532870bbc6f52ab4cf2c0c84b2ebdadd0ba940bd50c3be50f07c8a2213f98425700cab1549ecbedf820c315", 0x5a}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="162d254217790fd471af8c1016f63743c5d5877ec4867117ca67ede63b4ecde9b006af1055f9fe2acfc1098159c812da815aca2058663f15481d62ed9655fa126004ce9df632b9cec1af1b335c502b63f5292eee2dc91383717c125fae793c56f24a8a93569f0e58f681e98ea2fbadb8dbbf21b40e238ef776e866a8ee2d3c02cce684f051996fc13c52cd0fb2e99a379a20483f2ea843722c162d6844b50b3ef52a1a831d08535095f5d16177f7fc0345cf3429bda4cf7bfdf936ee0a779dea270c8fe4", 0xc4}], 0x3, &(0x7f0000003680)=[@timestamping={{0x14, 0x1, 0x25, 0x3f}}], 0x18}}, {{&(0x7f00000036c0)=@nl=@unspec, 0x80, &(0x7f0000003840)=[{&(0x7f0000003740)="93216027cf13ec5a9ce9eecd8abf978cf2a847548a45b16684affcd99afc8408612661db7b212da0ceb4d39634e62fe5889546d75efa09b2258660dd3a75321285c74f11e0063a235681fa2b9381af6cd5b6aadd1d388b42d0f951fc014bb5ce2513d64f83a5751cea1b20489964706a7ac9cc7a46977f41922674dfe48233339705d09a4dadc9ecc210cbc8b0dcb72622f9e3c7ef25694dec9f3dba3ad99a6a3ac550e70129a2f067316c98b8b2c85432fe77a9a75bacd84f7b721578c057ab299362a466b16d65461e4710bdada02e69f71da08e9e7cca4fe6c442ad508b1a2b3ec9", 0xe3}], 0x1, &(0x7f0000003880)=[@timestamping={{0x14, 0x1, 0x25, 0x10001}}, @timestamping={{0x14, 0x1, 0x25, 0x720}}, @mark={{0x14, 0x1, 0x24, 0xc9}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0xc0}}, {{&(0x7f0000003940)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000039c0)="7397e8efc688b91af3a3702b452f692e360b72f00ac166ea8cd98a27a6595fb11897ff61dde43f8443e4f7674b08fea7ae037984d316a8c5886ddd4a6b1b2d05d8cfb5209270f1d761e42f72873accd8e570b5d6dd49bb5b3ee78a6dc98f4358bf4cb6f75d9107a54691e1b144e50cb29798498d364ecff08ae6c9033ef353fef24e4d1033d8c539fccfd140c93c7d72c1fb8cf01ff2dd9d4f616540fc55bf395449100bab7a266cd8af9501b6ddd05a704d353e86c123a0e50a7c4e07dbd2bc997057984d5ee310ac2758096b694340c60c71cff7", 0xd5}, {&(0x7f0000003ac0)="2b4af2a9352fa1806036f59837fe48ae1b26b312578329d8c706b190d8b73eeff58d84a5b1471240820d38a2d7532921e9feaeb16d72cb7fa4a7c0a5939604b7142a917aa3e319903bc5f0b308f244522ca32aeebcff481fd113b6bb39c07760e56bb40b53a6a4e8957c8e381c5f08500cddf723fbd29fdd01b16ab1a49bd217393c60519f280980ac7ba49b05c3d150a2164684767bb4cab89d862b2a6f17cff45872e8eb673b8eacc32bcb3ca224859a6703028f81c34c4fef5099c602fdd80f4b5276b6e62698920a95f061896da769caa7fcbf", 0xd5}, {&(0x7f0000003bc0)="ad342d933fdf112b3d73fc43cba39fe12639fd11f6ade31d83adfaa2b855c771fa53aa3132b799a960932881ac5cd174ac5ec424984cb68e4cd5f14e560e7f1cf376aeb5f0e327dc10c08c6480bcca4820d8c35f310620360c961b23217c96f804c4bb892ef17e68eb506e6b3bd279b53d657bb73ef2dae701ce328419575ecb9582647e3a7abb9df68d1113e1faa6069133432b87fc9fd77c4566f0df9efe979d1b4a8e11a754369d46536eeb35a71374eaa1313a5eb6c6baa967a68008573f8c1e6baf5d6cad5e292d3decddd62dcd61b8fe631069f45bb4ecbfbdf0ea0eea922647fee1", 0xe5}, {&(0x7f0000003cc0)="f278b26f1dbc869b1c0410e209b7da5ebd3fbed9b182bf0b0948e0733a1ce5ab8ff337708c0396a731632c8a25478458bd1f244028d75637796fc63360c59d6e034db038950b53babf4864de09f7f1957832d4f2bd29ce9370394fe41776e906f0b115eea41547d46503815a30174f008ba6c1434151163a9555164a2054a7064088e423fef4382f695c5d08e812022a8f435adad57e1340c2af35733ccec70532f47868b4bbd8bf018a1b9c", 0xac}, {&(0x7f0000003d80)="d7c3a99f68970bd26d0d43c31be3c6eb946500eb1837f1df80a4d6be21e13bc83d354cf7c0e0b6b54c", 0x29}], 0x5, &(0x7f0000003e40)=[@mark={{0x14, 0x1, 0x24, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x40c8}}, @mark={{0x14, 0x1, 0x24, 0x9a}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}], 0x60}}, {{&(0x7f0000003f00)=@xdp={0x2c, 0x2, r8, 0x37}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003f80)="dcce139b1d915d02ba036b86aee4e5360b6c88c1d578adec41cd4f45b88e56f93c1778b0300710a8646602faa43a03d5844a38d6074f3fba5957a3a90fe12ae007d000e1cba98ad9e3c2619d0529b06d841d52d097aed42c8cfaf4089396c13941428d7387e98ce6e1323c7392670cf803722ab33a2b9d79c5653383148e", 0x7e}], 0x1, &(0x7f0000004040)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x401}}], 0x30}}], 0xa, 0x4041801) syz_open_dev$usbmon(&(0x7f0000004300)='/dev/usbmon#\x00', 0x7fff, 0x20000) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007900)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000007940)={0x200, 0x7, 0x2000}, 0x4) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000007980)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$PPPIOCATTACH(r10, 0x4004743d, &(0x7f00000079c0)=0x2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000007a00)=0x0) getresgid(&(0x7f0000007a40), &(0x7f0000007a80), &(0x7f0000007ac0)=0x0) r13 = geteuid() stat(&(0x7f0000007b00)='./file0\x00', &(0x7f0000007b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000007bc0)={0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000007c00)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000007c40)={{0x2, r11, r12, r13, r14, 0x40, 0x7}, 0x14000000, 0x1f, 0x4, 0x9, r15, r16, 0x3}) 21:09:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0xad) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9e0000, 0x7fff, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x20007, 0x1ff, [], @value64=0x34}}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "edd6d954cfb6188f", "d6a4276e32c061a06f1471dcbad5a364", "f28174b2", "dd4592dcd42139fa"}, 0x28) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r2, 0x22, 'yV3', "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"}}, 0x110) recvfrom(r0, &(0x7f0000000300)=""/182, 0xb6, 0x40, &(0x7f00000003c0)=@sco={0x1f, {0xfa, 0x3, 0x7f, 0x1, 0x3, 0x5}}, 0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000440)={0x9, 0xfffffffa, 0xfd, 0x3, 0x7, 0x3}) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000500)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x6d51b2d6c7a3124f, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r5, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x6, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x6, 0x5}, 0x0, 0x0, &(0x7f0000000600)={0x4, 0xe, 0x0, 0xfffffffa}, &(0x7f0000000640)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_CLOCK(r6, 0x8030ae7c, &(0x7f0000000800)) r7 = syz_open_dev$mouse(&(0x7f0000000840)='/dev/input/mouse#\x00', 0x7f5, 0x100) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000880)={0xa, {0x6, 0x29, 0x1f}}, 0xa) write$FUSE_INIT(r5, &(0x7f00000008c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x5, 0x80, 0x4, 0x8, 0x0, 0x2}}, 0x50) r8 = openat$cgroup_ro(r7, &(0x7f0000000940)='rdma.current\x00', 0x0, 0x0) ioctl(r8, 0x9, &(0x7f0000000980)="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") r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/bsg\x00', 0x40000, 0x0) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000000ac0)) ioctl$SIOCAX25OPTRT(r7, 0x89e7, &(0x7f0000000b00)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x44}) r10 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vfio/vfio\x00', 0x3c903c5d03fa7a19, 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000b80)={0x0, 0x0, 0x5, 0x0, [], [{0x4, 0x7, 0x4, 0x9, 0xd5, 0x5}, {0x0, 0x200, 0x80000001, 0x1, 0x7, 0x2}], [[], [], [], [], []]}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000e00)={0xe164d906df8e0da0, 0x6, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f0000000dc0)={0xa30904, 0x4, [], @p_u8=&(0x7f0000000d80)=0xfd}}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f0000000e40)=0x4, 0x4) r12 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000e80)={{0x3, @default}, [@netrom, @default, @default, @remote, @default, @bcast, @null, @rose]}, &(0x7f0000000f00)=0x48, 0xc0c00) setsockopt$SO_TIMESTAMP(r12, 0x1, 0x1d, &(0x7f0000000f40)=0xfffeffff, 0x4) 21:09:50 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x538baba31e97eb33, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x80000001, 0x9aec98e, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa00954, 0x4, [], @value64=0x4}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x4, 0x2}, @timestamp, @mss={0x2, 0x1}, @window={0x3, 0x3, 0x5}], 0x4) r2 = accept(r1, &(0x7f0000000140)=@vsock, &(0x7f00000001c0)=0x80) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000280)={0x0, 0x1, 0xb585, 0x4, 0x1, 0x2, 0x4}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x3, 0x5, 0x8, 0x4}, {0x3, 0x7f, 0xfb, 0x677}, {0x3, 0xf7, 0x7, 0x1000}, {0x8000, 0x6, 0x3, 0x2}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000400)=r4) setsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000000440)="d7e3d8114b1ce05e4cc2042818aa51318ced51ac87a86169e3bab574f1b7aa33b5ad5c9140f7e10f95b3cd74a344f162251a56a3bb9bb1fb0add7da624ea2cef9b63ffff5dc3ab4baa112c60c634fa98829d10f49bd38d0ec0be17bd47f46f27b736716cfc94594aa22476cd5d7e09a4da0ae0ff4c504fac8bd43306686176b6bfad76549c149fb4a446b280e16e6c460ac5c9e885e40209252b00af501965034ec1a0d564454a05f741da7e2d8af70f0313dd92861017208ef51df98d8d9a215358431aaebba60141b4a74fe5523e77d206cd9051ac73ba66340d45d52dd950dcbe3aa334894c38c3be849212e839817fc859a16a6d7d98b2c2b2e469a8be8a88c982940e6aa0d0554350c93421bcefdbb0cef53ff70779e940296707bf68c9272709f8b3a89dbd82f6b885c8ff9c9993b1f69ca97c6c24954d37b1e55f29e7a694bd77d17ca4bdfd19cfa33862b0528d3b498a1c0fbf622db77ea5bb76a2ab77cc841973635506aaac9bc6fc2753d2558713184bf35c5578904953ddbcc146019dcaf9d2d1932491377ee9a6526565cce8ef2cc035de03d9de10f9f5862b69c2c3b105fb90543e5a157bf0f53dd3268da08a50ba07d3afd9511f1f0ef44e37e9d429b9a94a02b7ef87649bcf8a7a9cb4ad999d654ad21a936e3ca8a9f16886b9a3c265e71010ac954f78431400456b30d414693b6c1c2adc6edc1dc9691b58a69dc08904be723e824fa19f82a6b44a5b9083b93469e17da1cfba34945238fe20ab8b158c0a3e0f9816f0b77ef024351efb1054494b495621084121d60257c130e7f4251c859c63dc181a3bc7f910f47e4682f91c53c3354bfdfea39cd4448835664c95a6fc6d0b2531e097500ca72f99c9780cc2d4cd38c15f218c7da75b097fb21853102d03f1094505ec98cf1fe7615741869484cd9e020edda2d3d34101c8cce84df06b808914053fd72eef1fae06d2b74dd9889e15fd71d2c2e465658b5dff0c86e4135276d44f1f7c9e17992841cad37609f9f68e8c228ecdfc45403a4a2b0235b205fe766145ef1e171638734c828c484aea1935d895ffc95d7a03932cd1aa78af8671146bb7ed09a7c0791f6c842f47991cde0034a0482e2c1dc708a29fab3274db6a2232481ea086d3ca0b05ed3bddc100c5a544a55bc5e5574101f3589e45de96830d15a59a540a1084d7898a895e929a1d4e258ffc83e3868399bd00db9063bd2318789bc632c459c41f39035b8c8cad76564c4e99e756b8d5ce57a2c12cb55f924f2f79e5e98c1a41efba764ec1cf7c51983e40f6ea4cc1b6c57b1fcf12033942cbb7d1b215048425cf3c1256055cafcdae4093abfa4dd19b967a8beb2ab02e8f48c19938cfea3837bb127018577a4069ca061da2fc395f5e9bc60cc4a5489d1e88c50a0c341f62aa0c223958c26a9008d755713fe5a54280fa36fe8887d89e29734b5485f40731a09133b722648082364a668bd6fbfef6f763f3963dd9919bd3ce88983b17b8a6ba7cb53b3c117c47f5fd916ff0c891ef5983aec85323edd2ac5af4bde970c52ac372d607c1dab1fbc1607bf2c364be26692a754a138d1d05d8a09ec62e7f2998d0df2a41ba10fa443bc4e732cf5b85fd57e4cac419e897cbbd0e6d3c0618d87bedf3c967f60b77feb6b458719bbcece4db72d7ae9b6b476ce02eb0597cbee35db5340cfe18ec66c66e8dc8b6754fea490d5b3589a8fd01cabbf3df202afb06f4003460f297adff7d6651a8e225b6764641b66d2ac328857d3272100b0a3acc5947c0f308935829153b2096a3ace008616373d80a86482deb191ddc95496dd5c4f087cced4b611076b426e51e176a5a6dbcfd91403d0778d3f80a9a85087413971f392dc70c47d3872960f01665385df8e004a7b870ef167abe5743818e07dfc962a6063a109e0d060885f0f48746eac9bef04480807060230f2c1869fb6b243745d6afa491aca9fc060c41e6f55a9df1a0727ed5732feb64676d0c06d3552e4f085cd206a2dbe85d7002b4c902eb70197de04c68acd5a2fb0bcb5af3c5a5cc70bc65fc610d2e0665bb05bdaddc5f4467f67335e78e7ca989dfe7288fe939a8af69465f911635ab78210742780781b4dcc357d7221f4c0c92cd96cb8eccb1d0b836fb2dbcec92a5d71571b206f557fb821ec3e0c21a96916be0f3f249b8b1652d31a0862f0fe2f7fb995ab1888f963e715a6a12b718fc90a0bf75bf1ded01a29128ce6da997b747e19dff273c8242d47232e645f16c54e4f210ef6afd4b859a0705033d007bdb801f5214c98367334a5fc398a48fc2e83d367a53d976e98e788a5bf2a766e500f3966e75b8ee64f9611b9a396cec7e22487dca8ea57dfead00576d56aebbe6ef76e162f8ddfdce644488d3b725262990ae95b765bf9d3ac716338c53e80e435ed0635c87bd1d5783cc369b31b00fee2b34de0659cceb2d06f8144620b4eff788c1e44ec61af8ea6e36ff93330b7879ad0169868f434990e0fda2d08dbfcd2d964bc3462507664ab996ac2a0daac82834ff8505c6ca2ec4d9b5b1b72bc1f8af805d00f9a8a96798a3fa7289672a2e2d11adb3ef797adc83958a3fa5bb5da9651879f6f16858e5d36448e44896f931d21d357a53ae0b32774e9b1b3225eed94a966a2012a69217dd53e7fe7bde0ec448a8c79a3d2ea912f03cf73ae69086f0f1d25ff15d5f72f0e043fc3488ec32e46d5dd3eca108fbc06278918055c800793451aa72debba50bb55ca6e15c150e1faafd6a3538a67a6b05ad2ea72ed9f235c43797b61aa85946e42491d423d0d4687fa381e09074f0b9887bbb110c4ad641bc98273aeb4740c145caf79887c4f6281fe3ed28525bcded4e19bd3f5c653aad54610b716b3a59453400fa7a831cf56ca3cf92568ea019cc0c172a5212276eb7f72e9aba8bc374a68e0840ab24ec125075580a3ce7213793a1405263b8e8f84064d889ceba32f2825e38724e967cdd7cf571aa478cbcf62497a41d7edf7553e6c377f44beb05b4018a72d0bade13e8086fdc024a1405ef4bc84281189e010e1ea740a461f4eeb638a82fad52a5f9479fec81731f671d7d5ff283d42403f696ca9cb53e71ebc9447d0337eac4679aba6dce1943ba6148b8f0905064abe4991589fa2a1dbc490229e19f4f0df13fd369b41e016e110af41e43d55cafecc6ca36b969723aef56486355b2ea97564b793754640416f2c990c53f6e462264ee357fdd1895c4502130599b5193a190f6818c643d02f6c3d72bd8930d4b3486ce6b2a38ca7433eede4cbe7050d84dc583c2365de22b0da01457aea1ad861d86ccd8dc0ad8363d5903011a2201d840e697c36171ee6542105dfe7b83635bda42db564a0a134034f06d942340de2d50478c8a3e7b1bc3fcf911b53479da3f2488e59f0c9789cddcfbf3be6c87efc3b50a7fc8303b3054f394da6fcb3ace336e530d03a2acb766786487bf0351c43b671dbbfd2768e7d12f911ff6fbbccc9e521de955730404383a5661f4609643774edf8af35e5e32c1c45aebf214191d978af481c6c45b877ef3cb717ce5fe86d19138d9f9afa3163c5edbf75209c6cd446bed1e4bf36ca60f76f4ad6e9b7b9b15287e7afc5429da82cafdf69b9c5e497f3ad06ae9b7509bd5b9116b3172bdb79f1f5757a2d4a9dc4c55c463cf0647ec0cea5a105a04f3f60a65f8e85418f46ca41ea44ac301fbedc65e8fb5d0ee683bbe179c4cd271b6d3f9d7ae4bb644b0845dd55d5ed0c2eedaa597c39186603057087f636efb4135aab57d87bd865cc2821aeb4874f7ef81f09409c31d2b510ec841276df377099414ba23aec6ccf22972408105d0eb80981e61ae05217de49af5e1ba47920ee4ebdfdb1c1b97d4f7852f9d583030d25ee3e006834e5b513f29d9c590ede19811059ed722b849a22bbc49cbe930edc965b1dcfa9d5ae9eedcd8825bf6952e6fc34c5955ae49a43ccf0dfdb808d287d8b9c185eac9d83d665e2ccbffc00c188f864f53f73f14ff1f7d3bae57717aa3d39dd55209e6c3068974481a678be6228d5c3d1c173bab0dc624b831846235d448ae68f70cfc2e88ad93873b8e080ddacaa01991b1167fc00e6c40fbdd4f0e1ed836afb9cabcafd9234a52fbb8e4a3c889098c620e9376104ff7b109a5cd0325a5582460b75592df6c280a499fa1b7215102c8b72ded0dc5374d52e60828bf3055e9f7fa56ca81ad414f55844c825c5b1bf693d953511b9945bec2c7462946d1d08affaedcd52ed0cb4dd2c453253ed03c69e7b1bd01760dc8d82eec8ecf0fb511d3415a916bfd2814ddf9f0b71ff7338f761c17555f2519ec40a013ea78b19256d7aa1e88e6ce40a0f89cab4fd6f127fbddbdfabf412bcc9dfca2a31adf4bff76edb81018522b0613399bd2394bf340682e255345d5573feb88fb19ab9f64dfd23172797af333fe168cf2fd9d718181c7b455776e01aa9c24292f9c630d830a2ff47b9c5cae0c1b5c6db5bf35adb9f7d628d18472db27e04ce001f11a103b469c33e6d8b8d2f7451696e3bdf300de5d29994e2fc5af3de6f86194ae6844ec7a224def8f16bda2ddb4a08911fea47491a10bbcf1d1041538f2f1d3b35aaae12d1d09d0397117e2a1fa7616ca47a99741130634b42c6492b52d8ecfecaf9b9935c0be597bbb811fa15ed7a07014fbc387bfa6e7fb7d4032c91a3e503971bdefe3b428947dc65a81a2fd873582ce310ac07741b7863ba37ea238262839048007c485dfbdc37d0e9d7c0cc6d5673307c0e3107b8c9033d19bce31d08266bc6938bda5190b20f19fbe461bc30a561041cdd4a31e8bc828c49770cd238aab0570f95a3a89394041463e10fb50f52e5d702512907e4772db70ad2c98971b0d31af518d95ab7bdb6a35e2b15594fa687d0132c9a2da4ffd1464dfbd6acfc8682029d4260c91905b2bf438eb7a7f9c23b7751fb61b3bdea1a6967db149f49b66610cc34cc851c486ae80de388244ed8c97fe736b37aa6cdfcde7273298ac7fbc984bcf3d9a3766ec09be43fedd37d76f8e67bdeb3889758669c84657efb1bda998d32c1870b7a03ec6feed741970c29cbcce180bd94801e8cfe1f4c761c04f7cab1502db4b76f0935c697449ef0aea7b5e4251442d6d907bc5f31b66553bb3643743bdd1b752d61efb30f9b0ab2bc03a85b49dc833c231608016b9ab86bcd7f4cec2d423ab4d3c13aff60538696acfda82f797f538f883f9816c13dc0c9ef40f0da96f9b00498f60c50677c165346a555824f0b9bcbbffc0b0c275cd3950aea607e2e004fb1554caf04862f64a5dcc66daa2aa9cdb6209ff5cd5915c14aa1c00303a7f4eaa96d73b50b3b1d91effb4d1131a04997599d53662d5612b198336079cd244109e1d8224b2c42d3ec97c6a73bc77a8f8d6e9662c9c47a53c5f71e63fb47ae2df3827188b440ca6faf778c3bb4d0d65ce232ca87242db37e066ed231d479dfb3514aa8173ffb282ef3d778b9626435716e17f2b1cf8ee1fa2d8bff79a17f878110287e94cfce5957a3df6abc85ffaca7d789e4e535e2dfa14eefb6532f7759751f0c83ff7bb01b9b732bc3ea526d9824b6562d477b72d983d5e91a3d45a89bb1dd5f5bb01081ee91fa2e2062817ce8c80178cd9c23160d5a991e89a27be91e296d2c7dbf1606f08919144a6bee7d5b6842386dd7c8f88b8301ad409d1d6d4fde52615a24a469be68dad09d97a70554c0fcdf209b3abfedf4a713a0ce58164a89a45f0743f6c4487b6c014ecb409cf9ce7eaee1a97889281970d91e58a9c919db58a", 0x1000) r5 = open(&(0x7f0000001440)='./file0\x00', 0x101000, 0x8) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, &(0x7f0000001480)=0xe24) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-monitor\x00', 0x8102, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000001500)=0x80000000, 0x4) syz_open_dev$sndctrl(&(0x7f0000001540)='/dev/snd/controlC#\x00', 0x2, 0xd0440) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm_plock\x00', 0x8100, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vcsa\x00', 0x10000, 0x0) write$vhost_msg_v2(r7, &(0x7f0000001700)={0x2, 0x0, {&(0x7f0000001600)=""/15, 0xf, &(0x7f0000001640)=""/153, 0x0, 0x4}}, 0x48) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/net/pfkey\x00', 0x10800, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r8, 0xc0285628, &(0x7f0000001800)={0x0, 0x3, 0x4, [], &(0x7f00000017c0)=0x3}) init_module(&(0x7f0000001840)='/dev/snd/controlC#\x00', 0x13, &(0x7f0000001880)='nodev\x00') r9 = openat$null(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/null\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000001900)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x4, @rand_addr="0e24b75a77f32ba119e723e0f14d595c"}], 0x2c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001980)={0x194, 0xc, 0x2, 0x300, 0x70bd2b, 0x25dfdbfc, {0xc, 0x0, 0x2}, [@generic="dcefa364f23fcdabcfc7f41f162c544c2d3d5b5a168d60caa75062a63c128765ad97052ff09b8aee57dab474087c81784d6ec0eee3ffe4b31cd8b303525fba3d33fcf0b6ed51015a3767dd8c1fef8a2c0701a8cfdfbffc45951b1a65b0c15a9f069203185f2d123f964ded72ee1f01ce4f483fe323fa8fbdcf6f74b26d66899ec234061ea638365218e221410902ee3fff7b3a831b9673ad4add", @generic="5dc0d04d4a8c0e5f4e03075ec4a6d851b90bd21fb33dbe0914848b9f2b99aa1742a0791ad531ca30b5b06108d9321f842f8fcd502e19034ef6ec07ef2b313611940972a305ae2da2c94d6ef71dd9ba4893981ba4a0feaccd942a2d548eb9dead3c4e3fde51a4536d1a2444efcd9da7fe17511e0c17fc89e557e867f0c03c348b5bb30b0c422a0f64e52a47b4966afa2fce941f733e7c90cc82393f78bf1f4795dcb0a2344a035da3b630e2cf33a17125131daa2cc6db157ffeab2e7a1f1b337f410443515b7c63eb99c82e2517a469c0d7a5763ac2c627fa54ae038ddeb9224e2a0dfda9"]}, 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x4008800) splice(r5, &(0x7f0000001bc0)=0x3, r2, &(0x7f0000001c00)=0x1f, 0x8, 0x1) readlink(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)=""/179, 0xb3) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/autofs\x00', 0x10000, 0x0) write$P9_RWRITE(r10, &(0x7f0000001d80)={0xb, 0x77, 0x2, 0xfffffff8}, 0xb) [ 194.867739] audit: type=1400 audit(1577394590.519:37): avc: denied { map } for pid=7006 comm="syz-fuzzer" path="/root/syzkaller-shm120050924" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 194.930484] audit: type=1400 audit(1577394590.539:38): avc: denied { map } for pid=7023 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15787 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 195.260835] IPVS: ftp: loaded support on port[0] = 21 [ 196.162716] IPVS: ftp: loaded support on port[0] = 21 [ 196.181316] chnl_net:caif_netlink_parms(): no params data found [ 196.229388] IPVS: ftp: loaded support on port[0] = 21 [ 196.251306] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.257787] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.265533] device bridge_slave_0 entered promiscuous mode [ 196.273677] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.280224] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.287002] device bridge_slave_1 entered promiscuous mode [ 196.331970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.343815] chnl_net:caif_netlink_parms(): no params data found [ 196.353381] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.386374] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.394269] team0: Port device team_slave_0 added [ 196.411063] IPVS: ftp: loaded support on port[0] = 21 [ 196.420677] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.427870] team0: Port device team_slave_1 added [ 196.435547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.447124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.462632] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.469040] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.476343] device bridge_slave_0 entered promiscuous mode [ 196.483363] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.489694] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.496699] device bridge_slave_1 entered promiscuous mode [ 196.572548] device hsr_slave_0 entered promiscuous mode [ 196.640232] device hsr_slave_1 entered promiscuous mode [ 196.720847] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.727984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.736552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.753890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.783064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.790786] team0: Port device team_slave_0 added [ 196.797727] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.804976] team0: Port device team_slave_1 added [ 196.826185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.833888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.847026] IPVS: ftp: loaded support on port[0] = 21 [ 196.885164] chnl_net:caif_netlink_parms(): no params data found [ 196.897428] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.903846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.910618] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.916943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.952898] device hsr_slave_0 entered promiscuous mode [ 197.000286] device hsr_slave_1 entered promiscuous mode [ 197.044245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.063330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.104880] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.112204] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.118996] device bridge_slave_0 entered promiscuous mode [ 197.165420] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.172226] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.179188] device bridge_slave_1 entered promiscuous mode [ 197.201481] IPVS: ftp: loaded support on port[0] = 21 [ 197.208925] chnl_net:caif_netlink_parms(): no params data found [ 197.226412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.237971] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.245012] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.275211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.288990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.310777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.317772] team0: Port device team_slave_0 added [ 197.339990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.347246] team0: Port device team_slave_1 added [ 197.353721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.361329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.432043] device hsr_slave_0 entered promiscuous mode [ 197.480442] device hsr_slave_1 entered promiscuous mode [ 197.520771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.530969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.553831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.588939] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.597386] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.604906] device bridge_slave_0 entered promiscuous mode [ 197.612190] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.618525] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.625886] device bridge_slave_1 entered promiscuous mode [ 197.637845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.688399] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.698241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.711765] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.722984] chnl_net:caif_netlink_parms(): no params data found [ 197.735417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.742772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.753948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.762920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.768984] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.801202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.824573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.832236] team0: Port device team_slave_0 added [ 197.837955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.846164] team0: Port device team_slave_1 added [ 197.852039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.859158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.875621] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.882475] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.889327] device bridge_slave_0 entered promiscuous mode [ 197.896662] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.903079] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.909915] device bridge_slave_1 entered promiscuous mode [ 197.916444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.924548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.932421] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.938762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.945791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.963359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.973115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.980707] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.995117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.003245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.010951] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.017276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.024878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.082154] device hsr_slave_0 entered promiscuous mode [ 198.120233] device hsr_slave_1 entered promiscuous mode [ 198.168123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.177985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.202351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.225305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.233602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.241833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.248639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.256185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.265406] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.271827] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.297464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.307671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.316634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.327280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.338448] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.345826] team0: Port device team_slave_0 added [ 198.351593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.358594] team0: Port device team_slave_1 added [ 198.365517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.375259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.383034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.390874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.398350] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.404705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.411611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.419190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.427040] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.433503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.440384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.447184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.454799] chnl_net:caif_netlink_parms(): no params data found [ 198.464391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.474842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.483633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.500848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.508469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.518400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.539735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.546989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.554771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.562460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.571754] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.632192] device hsr_slave_0 entered promiscuous mode [ 198.670239] device hsr_slave_1 entered promiscuous mode [ 198.730841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.738025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.752370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.763116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.770917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.778919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.796369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.806486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.817037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.823997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.834079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.841809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.849191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.856904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.864437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.871943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.879948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.895355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.903346] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.909342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.926953] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.934219] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.941268] device bridge_slave_0 entered promiscuous mode [ 198.948024] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.954741] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.962555] device bridge_slave_1 entered promiscuous mode [ 198.982151] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.997460] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.004482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.014034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.025908] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.033828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.048794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.056772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.065322] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.071516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.086887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.094780] team0: Port device team_slave_0 added [ 199.110623] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.117880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.125329] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.132011] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.139130] team0: Port device team_slave_1 added [ 199.145648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.153602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.161009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.167784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.174479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.186512] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.195551] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.217097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.223976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.234494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.240799] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.249006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.312265] device hsr_slave_0 entered promiscuous mode [ 199.360426] device hsr_slave_1 entered promiscuous mode [ 199.402904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.410197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.419252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.429110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.436703] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.443136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.451402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.459680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.469620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.484663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.495020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.503480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.511129] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.517470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.527289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.545570] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.560167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.572869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.582755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.592645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.602309] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.610584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.617409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.629167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.636249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.646898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.656048] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.665934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.672768] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.681761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.695099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.702304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.709068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.716959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.725066] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.731624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.739303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.749081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.758443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.767833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.774231] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.782257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.789232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.799189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.806721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.814765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.822702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.830566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.838117] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.844491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.851870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.859954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.869475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.892427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.900374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.907744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.917882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.925852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.933771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.941559] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.948317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.957656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.972405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.982004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.988965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.996892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.004664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.013122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.020867] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.027296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.036315] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.042758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.052141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.075298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.083076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.102507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.121324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.126202] binder: 7070:7072 ioctl 40086602 20000340 returned -22 [ 200.131829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 21:09:55 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x288) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0x10, 0x3}, 0x10) sendfile(r0, r1, 0x0, 0x1000000000e2) [ 200.166231] binder: 7070:7074 ioctl 40086602 20000340 returned -22 [ 200.173406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.180758] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.188385] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 21:09:55 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000440)={r4, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f00000004c0)={0x6}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000000000000070000800500000005000000000000800900000000000000c0ffffff200000000640000006000000040000000000000000000000010400000800000048000000040000000000000004000000010000007f000000ffff00000900000000000000000000000004000004000000010000000900000000000000000000c00300000000040000feffffff080000000000000000000060f8ffffff7900000003000000010000000000000019000080010400000600efff000000000200000000000000000000401600ff7fff0000008000"/224]) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x85}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4020}, 0x404018c) recvmmsg(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000440)={r7, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7f}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000400)={r8, 0x7}, 0x8) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000000)=""/11) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 200.217181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.238623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.247301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 21:09:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{&(0x7f0000000380)=@ax25={{0x3, @default}, [@default, @netrom, @rose, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/81, 0x51}, {&(0x7f0000000540)=""/230, 0xfffffeaf}, {&(0x7f0000000640)=""/221, 0xdd}, {&(0x7f0000001980)=""/93, 0x5d}], 0x4, &(0x7f0000001880)=""/221, 0xdd}, 0x6}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x4) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000080)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) fchown(r4, r5, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000002080)=""/4092, &(0x7f0000000100)=0xffc) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 200.255678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7079 comm=syz-executor.0 [ 200.257435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.297420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.304152] audit: type=1400 audit(1577394595.949:39): avc: denied { create } for pid=7080 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.328352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.334876] audit: type=1400 audit(1577394595.949:40): avc: denied { write } for pid=7080 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.335331] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.367475] audit: type=1400 audit(1577394595.949:41): avc: denied { read } for pid=7080 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.372183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.401645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 21:09:56 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783d05c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x4) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000080)=0x4) ioctl$int_out(r3, 0x2, &(0x7f0000000040)) [ 200.411783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.421011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.429254] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.436804] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.453396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.467883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.474954] hrtimer: interrupt took 27353 ns [ 200.482932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.493003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.503273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.514313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.556396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.563388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.575157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.587067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.597855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.626297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.634692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.642497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.642841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.643092] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.658061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.661427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.679200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.686731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.694915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.702575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.718767] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.726757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.736449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.745914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.754906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.763116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.771050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.778889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.786656] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.793197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.803236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.813089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.824973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.832735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.840596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.850482] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.856535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.867895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.878853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.890299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.899014] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 200.916010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.926232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.948537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.964227] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.974258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.985258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.993908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.004150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.013382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.026849] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.035825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.049326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.058088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.068900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.090673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.098873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.117399] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.124309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.132582] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 21:09:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8531, 0x511800) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r1, 0x1, 0xf, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = semget$private(0x0, 0x2, 0x400) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f0000000300)=""/184) creat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000440)={r4, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r6}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000100)={r6, 0x42972f0d5d4b6c47}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000100)={r6, 0x1}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet6(r7, &(0x7f0000000080)='W', 0x1, 0x44045, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1122519794c3118f72a41511129c8076", 0x1}, 0x1c) readv(r7, &(0x7f0000000140)=[{&(0x7f0000001600)=""/143, 0x8f}], 0x1) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x2}, {0x0, 0x3}]}, 0x18, 0x2) [ 201.139656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.154107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.167170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.174091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.194381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.203215] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.216847] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.229031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.242306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.245354] IPVS: ftp: loaded support on port[0] = 21 [ 201.259367] 8021q: adding VLAN 0 to HW filter on device batadv0 21:09:57 executing program 3: r0 = gettid() r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x4) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000080)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x6) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:09:57 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='.dead\x00', 0x0, &(0x7f0000000240)="4d576d4975a89b1341deb34ccc1f8c4d468599ceb5f99574796d80c042e3d3cd24e4f898060d5c77af1c9ff7f3ee1a1b3baf39659ba163e82120bc2337bf985358ddd8639ef13ae998e5940810487ca1abfc24d1d6d18055495b6a6a8cccd54fa3fc23c5e5deea9c77aec1d42248bed9b6698d0031287319b2009104c30fe7a30a9e3bc29db800328d33bd34a47e36656c00f634929c166f1a5034be0ce7564546d359dccea09c2c24ead63f890d22725a66a93c09ed497c2df92126355862fb9a0784fa3027b16d", 0xc8, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffe19, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) r2 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f00000002c0)=""/164, 0xa4) add_key(0x0, 0x0, &(0x7f00000001c0), 0x7f, r2) keyctl$clear(0x7, 0x0) r3 = request_key(0x0, &(0x7f0000000180)={'\x00', 0x0}, 0x0, 0x0) keyctl$get_keyring_id(0x0, r3, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r4, 0xae64, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) dup2(r4, r5) sendto(0xffffffffffffffff, 0x0, 0x0, 0x8c1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x2a8}], 0x0, 0x0) 21:09:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r2, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) r4 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_mreq(r4, 0x0, 0x23, 0xfffffffffffffffd, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = getpid() tkill(r5, 0x9) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000440)={r7, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x6, 0xca, 0x6, 0x80, 0x0, 0x7ff, 0x200, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x3, 0x9}, 0x20230, 0x1, 0x12, 0x8, 0x6, 0x3}, r5, 0x8, r6, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x2, 'bond0\x00', {0x39ab}, 0x7fb}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x9, @dev, 0x2}], 0x1c) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) openat$cgroup(r8, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 202.170833] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 202.231476] IPVS: ftp: loaded support on port[0] = 21 21:09:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_netdev_private(r2, 0x89fd, &(0x7f0000000000)="f88505a6c1a8045e1341cfa874cb9387526b8a3b96c45d508b15075a29d6b0eb408e1cc83c7c039ded8facbf006eca368b3c91bd719d1ebc84860d136a2ab25eca04d4dc34600e1bc0e6ee82b1d9db277c7d6f2923c3f05f964d1ca6850c") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000200)=0x152ee077) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)={0xfffffffffffffd71, r7, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r7, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz0\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40e1}, 0x4000840) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000000000000000076100000000000008003bad87578ec506e790ebe8732fecd9318388fe90b163d8d65024b454a851b4ccbef77119579722af4fa8ae9c96f7a42a8d7efc56439bba7ee913ab8e63a7e5ab71812828dc6f8d1e6b377409116f69798fd48e", @ANYRES32=r3, @ANYBLOB="05400100000000001c0012000c00010062726964676500000c0002000800070004000000"], 0x3c}}, 0x0) [ 202.486841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.520546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7182 comm=syz-executor.4 [ 202.564836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:09:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000001c0)) setrlimit(0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) getpid() socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 21:09:58 executing program 4: epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x4) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000080)=0x4) fstatfs(r2, &(0x7f0000000140)=""/4096) sendfile(r1, r0, 0x0, 0x209) 21:09:58 executing program 1: dup(0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6af9, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000440)={r3, 0x1}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3, 0xffffffc1}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r1, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/220, 0xdc}, {&(0x7f0000000100)=""/128, 0x80}], 0x2, 0xb94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r6, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1", 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r6, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r6, 0xc0045003, &(0x7f0000000040)=0x1) [ 202.647409] Bluetooth: hci0 command 0x1003 tx timeout [ 202.672378] Bluetooth: hci0 sending frame failed (-49) [ 202.720995] Bluetooth: hci1 command 0x1003 tx timeout [ 202.735573] Bluetooth: hci1 sending frame failed (-49) 21:09:58 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000003c0)={0xe0003, 0x0, [0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4]}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000000c0)) setuid(0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f00000001c0), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x128) mknod(&(0x7f0000000180)='./file0\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4080, 0x0) 21:09:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000003c0)="c0a3633b2e2fbb5457d70e9f337444abb29d3188f254d1ff9fa346d8ed7686aac268a7701af9ac34ace437fd83d8fafaebff99890f21c9c721cacc79ab16c812a4d34a4b72107a06e083c07bee09ab18f8efe769ef3c478b70516a0d88d65466abb2a1ada4c31c", 0x67) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r9 = geteuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r8, r9, r10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) r11 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="b6", 0xfffffe7e) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, 0x7) [ 203.200316] protocol 88fb is buggy, dev hsr_slave_0 [ 203.205571] protocol 88fb is buggy, dev hsr_slave_1 [ 203.360178] protocol 88fb is buggy, dev hsr_slave_0 [ 203.365326] protocol 88fb is buggy, dev hsr_slave_1 [ 203.520525] protocol 88fb is buggy, dev hsr_slave_0 [ 203.525638] protocol 88fb is buggy, dev hsr_slave_1 [ 203.600108] protocol 88fb is buggy, dev hsr_slave_0 [ 203.605387] protocol 88fb is buggy, dev hsr_slave_1 [ 203.610505] protocol 88fb is buggy, dev hsr_slave_0 [ 203.615574] protocol 88fb is buggy, dev hsr_slave_1 [ 204.161175] Bluetooth: hci2 command 0x1003 tx timeout [ 204.166575] Bluetooth: hci2 sending frame failed (-49) [ 204.720825] Bluetooth: hci0 command 0x1001 tx timeout [ 204.726107] Bluetooth: hci0 sending frame failed (-49) [ 204.800807] Bluetooth: hci1 command 0x1001 tx timeout [ 204.806160] Bluetooth: hci3 command 0x1003 tx timeout [ 204.806194] Bluetooth: hci1 sending frame failed (-49) [ 204.816791] Bluetooth: hci3 sending frame failed (-49) [ 205.730276] device bridge_slave_1 left promiscuous mode [ 205.736239] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.793769] device bridge_slave_0 left promiscuous mode [ 205.799283] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.923022] device hsr_slave_1 left promiscuous mode [ 205.962591] device hsr_slave_0 left promiscuous mode [ 206.003855] team0 (unregistering): Port device team_slave_1 removed [ 206.014126] team0 (unregistering): Port device team_slave_0 removed [ 206.025182] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 206.093313] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 206.151430] bond0 (unregistering): Released all slaves [ 206.240224] Bluetooth: hci2 command 0x1001 tx timeout [ 206.245505] Bluetooth: hci2 sending frame failed (-49) [ 206.800122] Bluetooth: hci0 command 0x1009 tx timeout [ 206.880230] Bluetooth: hci3 command 0x1001 tx timeout [ 206.885462] Bluetooth: hci1 command 0x1009 tx timeout [ 206.885514] Bluetooth: hci3 sending frame failed (-49) [ 208.320109] Bluetooth: hci2 command 0x1009 tx timeout [ 208.960196] Bluetooth: hci3 command 0x1009 tx timeout 21:10:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) fchdir(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)=0x4) close(r1) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 21:10:06 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783d05c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x4) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000080)=0x4) ioctl$int_out(r3, 0x2, &(0x7f0000000040)) 21:10:06 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000440)={r3, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f0000000640)=""/220, 0xdc}, &(0x7f0000000340), 0x4}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0xa20000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0x1, [], @p_u16=&(0x7f0000000140)=0x5}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000280)={{0x6, 0x5}, {0x4, 0x9}, 0x0, 0x4, 0x9}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x400}}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {0x80}, 0x90, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x1}}, 0xa0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = dup3(0xffffffffffffffff, r6, 0x0) write$selinux_user(r7, &(0x7f00000000c0)={'system_u:object_r:pam_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x29) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write(0xffffffffffffffff, 0x0, 0x0) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DQEVENT(r8, 0x80885659, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 211.166368] Bluetooth: Unknown HCI packet type 5e [ 211.182918] Bluetooth: Unknown HCI packet type 5e [ 211.188998] Bluetooth: Unknown HCI packet type 43 21:10:07 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bu\x01<\xf7\x00\x11/00#\x140#\x00', 0x7b, 0x30d081) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)=0x152ee077) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 21:10:08 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f00000030c0)=""/207, 0xcf}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c6, 0x48045) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x30a2d3b255344656) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockname(r6, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 21:10:08 executing program 4: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000400", @ANYRES16, @ANYBLOB="050c27bd7000ffdbdf25"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 21:10:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000080)=0x4) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000000)={0x4009, 0xd1, 0x6, 0x8}) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000440)={r6, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000100)={0x5, 0x0, 0x2017, 0x4, 0x8cb0, {0x0, 0x678b}}) 21:10:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/18, 0x12}, {0x0}], 0x2, &(0x7f0000001780)=""/194, 0xc2}, 0x5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) socket$inet6_sctp(0xa, 0x0, 0x84) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf4a}, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0x4000000, 0x0, 0x154) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f00000002c0)=""/164, 0xa4) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)) fdatasync(r4) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x20002, 0x0, 0x6, 0x40000000}, {0x0, 0x400000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x2, @in6=@remote, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x4) ioctl$TIOCSETD(r8, 0x5412, &(0x7f0000000080)=0x4) write(r8, &(0x7f0000000640)="f57fc6c0b9b004912813c1248444b061ffeca95c65de4e9eb254235dcadd9608d87fed81f94a6316ec5d975ae584e15700007c2a28be1a1fe4891213ffa3e84d07a18c11d24ff81df96a3f0d8cf91abd8bfceaea6a2a034c04315432b0bc07ee08b13e945eae9b5f0e3bc87b4a3bd3e38dccf4e096873e3a8cd462b66fb98f279a93558ed3162e2a6b60e36666401a6251f6c459c26ea2cd204b6f2632535d7cdef9d3a46aed57a9a3ec5858c3dfe1921070464877e81c22503370a724fa71207f977121d67c54d5a372154313a4f626c109552c552ac3fcdac655474a1572b0d4ab3319", 0xe4) [ 213.018701] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 9695 [ 213.034019] Bluetooth: Unknown HCI packet type 5e [ 213.039036] Bluetooth: Unknown HCI packet type 43 [ 213.200078] Bluetooth: hci0 command 0x1003 tx timeout [ 213.200160] Bluetooth: hci1 command 0x1003 tx timeout [ 213.205373] Bluetooth: hci0 sending frame failed (-49) [ 213.213762] Bluetooth: hci1 sending frame failed (-49) 21:10:09 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)=0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)=0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x780000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000440)={r4, 0x1}, &(0x7f0000000480)=0x8) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f00000002c0)={0x4, 0x2, 0x73a}) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f00000006c0)) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r5, &(0x7f00000001c0)={'syz1\x00\x00\xff\xff\xff\x94\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51e80c42], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x40]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0x5101, 0x0) pselect6(0x40, &(0x7f0000000080)={0x1f, 0x4, 0x1, 0x8, 0x0, 0x8, 0x1, 0x1000}, &(0x7f00000000c0)={0x9cb, 0x5, 0x4, 0x2, 0xf74, 0x3ff, 0x3, 0xfff}, &(0x7f0000000100)={0x8, 0x0, 0x7, 0x1f, 0xfffffffffffffffa, 0x9, 0x1, 0x7}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000680)={&(0x7f0000000640)={0x9}, 0x8}) [ 213.413577] Bluetooth: Unknown HCI packet type 5e [ 213.418448] Bluetooth: Unknown HCI packet type 43 [ 213.641197] IPVS: ftp: loaded support on port[0] = 21 [ 214.568874] chnl_net:caif_netlink_parms(): no params data found [ 214.606972] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.613465] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.620601] device bridge_slave_0 entered promiscuous mode [ 214.627248] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.633805] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.640869] device bridge_slave_1 entered promiscuous mode [ 214.659415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.668542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.687393] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.694606] team0: Port device team_slave_0 added [ 214.700000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.707239] team0: Port device team_slave_1 added [ 214.712722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.719993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.782403] device hsr_slave_0 entered promiscuous mode [ 214.820411] device hsr_slave_1 entered promiscuous mode [ 214.862941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.871312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.887725] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.894150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.900850] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.907261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.938422] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 214.944745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.953953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.962730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.969624] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.977109] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.987126] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.993529] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.001871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.009403] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.015821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.024903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.035172] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.041698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.051078] Bluetooth: hci2 command 0x1003 tx timeout [ 215.061515] Bluetooth: hci2 sending frame failed (-49) [ 215.062830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.074731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.082362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.089925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.099372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.111165] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.117299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.130809] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.138140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.145332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.155531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.280154] Bluetooth: hci1 command 0x1001 tx timeout [ 215.285415] Bluetooth: hci1 sending frame failed (-49) [ 215.291028] Bluetooth: hci0 command 0x1001 tx timeout [ 215.296352] Bluetooth: hci0 sending frame failed (-49) [ 215.360097] Bluetooth: hci3 command 0x1003 tx timeout [ 215.365454] Bluetooth: hci3 sending frame failed (-49) [ 215.440104] Bluetooth: hci4 command 0x1003 tx timeout [ 215.445445] Bluetooth: hci4 sending frame failed (-49) [ 215.560346] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 21:10:11 executing program 1: creat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r3 = open(&(0x7f00000004c0)='./file0/bus/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000180)) io_submit(0x0, 0xd7, &(0x7f0000000540)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80800, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @remote}, {0x306, @local}, 0x0, {0x2, 0x4e20, @local}, 'erspan0\x00'}) 21:10:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x0f', 0x1ff) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x80\x00]\x98\x00', 0x1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x7) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000001c0)=""/123) clock_gettime(0x0, &(0x7f0000003e80)) inotify_init1(0x800) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x4) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000080)=0x4) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000080)=0x3) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 216.511727] kasan: CONFIG_KASAN_INLINE enabled [ 216.516551] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 216.526884] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 216.533155] Modules linked in: [ 216.536344] CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.160-syzkaller #0 [ 216.543766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.553223] Workqueue: events_unbound flush_to_ldisc [ 216.558306] task: ffff8880a9eb65c0 task.stack: ffff8880a9ec0000 [ 216.564345] RIP: 0010:skb_put+0x31/0x1c0 [ 216.568395] RSP: 0018:ffff8880a9ec7b48 EFLAGS: 00010202 [ 216.573736] RAX: dffffc0000000000 RBX: ffff888098c20a80 RCX: ffff8880996bf7c0 [ 216.580986] RDX: 0000000000000019 RSI: 0000000000000001 RDI: 0000000000000000 [ 216.588243] RBP: ffff8880a9ec7b70 R08: 0000000000003f1f R09: ffffffff8957f338 [ 216.595491] R10: 0000000000000001 R11: ffff8880a9eb65c0 R12: 0000000000000000 [ 216.602762] R13: 0000000000000001 R14: ffff888098b82de0 R15: 00000000000000c8 [ 216.610015] FS: 0000000000000000(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 216.618323] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.624183] CR2: 0000001b31429000 CR3: 0000000052399000 CR4: 00000000001406f0 [ 216.631435] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.638698] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.645950] Call Trace: [ 216.648524] ll_recv+0x501/0x1010 [ 216.651968] hci_uart_tty_receive+0x1f4/0x4d0 [ 216.656492] ? hci_uart_write_work+0x6b0/0x6b0 [ 216.661067] tty_ldisc_receive_buf+0x14d/0x1a0 [ 216.665688] tty_port_default_receive_buf+0x73/0xa0 [ 216.670690] flush_to_ldisc+0x1ec/0x400 [ 216.674644] process_one_work+0x863/0x1600 [ 216.678860] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 216.683529] worker_thread+0x5d9/0x1050 [ 216.687487] kthread+0x319/0x430 [ 216.690888] ? process_one_work+0x1600/0x1600 [ 216.695366] ? kthread_create_on_node+0xd0/0xd0 [ 216.700016] ret_from_fork+0x24/0x30 [ 216.703715] Code: 41 56 41 55 41 89 f5 41 54 49 89 fc 4d 8d bc 24 c8 00 00 00 53 e8 80 f0 46 fc 4c 89 fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 [ 216.722790] RIP: skb_put+0x31/0x1c0 RSP: ffff8880a9ec7b48 [ 216.729583] ---[ end trace 5ab3cb6b72a77b74 ]--- [ 216.734372] Kernel panic - not syncing: Fatal exception [ 216.741023] Kernel Offset: disabled [ 216.744653] Rebooting in 86400 seconds..