[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 29.933310] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 30.424615] random: sshd: uninitialized urandom read (32 bytes read) [ 30.798372] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.395109] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.43' (ECDSA) to the list of known hosts. [ 36.975580] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/18 11:12:01 fuzzer started [ 37.169046] kauditd_printk_skb: 10 callbacks suppressed [ 37.169053] audit: type=1400 audit(1574075521.402:36): avc: denied { map } for pid=6901 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 37.889392] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/18 11:12:03 dialing manager at 10.128.0.105:37719 2019/11/18 11:12:03 syscalls: 2529 2019/11/18 11:12:03 code coverage: enabled 2019/11/18 11:12:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/18 11:12:03 extra coverage: extra coverage is not supported by the kernel 2019/11/18 11:12:03 setuid sandbox: enabled 2019/11/18 11:12:03 namespace sandbox: enabled 2019/11/18 11:12:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 11:12:03 fault injection: enabled 2019/11/18 11:12:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 11:12:03 net packet injection: enabled 2019/11/18 11:12:03 net device setup: enabled 2019/11/18 11:12:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/18 11:12:03 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 40.019119] random: crng init done 11:14:15 executing program 5: r0 = semget(0x1, 0x2, 0x6cc) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000000)=""/4096) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001000)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001040)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @ipv4={[], [], @loopback}, 0x9}}, 0x20, 0x1, 0xa56, 0x9, 0x2}, &(0x7f0000001100)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001140)={r2, @in6={{0xa, 0x4e24, 0xe23, @dev={0xfe, 0x80, [], 0x1}, 0x585}}}, &(0x7f0000001200)=0x84) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000001240)=""/9) get_thread_area(&(0x7f0000001280)={0xffff, 0x20001000, 0x400, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}) r3 = syz_open_dev$dspn(&(0x7f00000012c0)='/dev/dsp#\x00', 0x800, 0x80) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000001300)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'L-', 0x1}, 0x28, 0x2) r4 = syz_open_dev$sndctrl(&(0x7f0000001380)='/dev/snd/controlC#\x00', 0x0, 0x10000) preadv(r4, &(0x7f0000001800)=[{&(0x7f00000013c0)=""/189, 0xbd}, {&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001500)=""/23, 0x17}, {&(0x7f0000001540)=""/5, 0x5}, {&(0x7f0000001580)=""/170, 0xaa}, {&(0x7f0000001640)=""/167, 0xa7}, {&(0x7f0000001700)=""/225, 0xe1}], 0x7, 0x40) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20ncci\x00', 0x401, 0x0) write$P9_RREAD(r5, &(0x7f00000018c0)={0xd7, 0x75, 0x2, {0xcc, "cc16dc57b6bf5ba44fcb0aeba4cef552eb2125b96ae46e626a90d1b3cd2b08fe640bc225905813170630f0e85b943edd651c6b6dc73df579d4f6d348e5f8d85da1207425f98d2d76551f6a39f5223e9228275cc702f19d89af4fafd4b0da54e2568f49e7885d3d74843e62e1129b785573099984c7ff2c05fa07b053551512f4f274708b81d0f78a81e4f645673a6f6d41c7482f5b42380634e8003df01cd4fae68cefc0b6ea721e4f6a86a808c6c6370b105b977cdbe38cb74ee342340057b905c6f624d19267ff112f40c9"}}, 0xd7) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/dlm-control\x00', 0x88d00, 0x0) getsockname$netlink(r6, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) r7 = syz_open_procfs(0x0, &(0x7f0000001a80)='net/icmp6\x00') ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000001ac0)={0x1, 0x1, 0x7d9, 0x1, 0x3, 0x2}) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001b40)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x5, 0xffffffff96eb4a8b, 0x4, 0x7, 0x84, 0x1, 0x3, 0x1, 0x1000, 0x7, 0x4, 0x2, 0x7, 0x3ff]}, &(0x7f0000001c40)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000001c80)={r9, 0x9, 0x0, 0x81}, &(0x7f0000001cc0)=0x10) syz_open_dev$mouse(&(0x7f0000001d00)='/dev/input/mouse#\x00', 0x4, 0x541600) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/dsp\x00', 0x400000, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r10) syz_open_dev$evdev(&(0x7f0000001d80)='/dev/input/event#\x00', 0x1000, 0x2000) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/dsp\x00', 0x200402, 0x0) ioctl$VIDIOC_G_INPUT(r11, 0x80045626, &(0x7f0000001e00)) r12 = socket$rxrpc(0x21, 0x2, 0x4) r13 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r12, 0x8902, &(0x7f0000001e40)=r13) 11:14:15 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/166, &(0x7f0000000100)=0xa6) shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xaa00, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000180)={0x0, 0x8, [0x16f, 0x7, 0x9, 0x3, 0x8]}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="bbad5e3f76ab2d200a6107c563368696ee63b80567a78126b7dd5e0a6c39a4213612449313144aedfc501f643ce6e5654f57771d47ff76cd15d0f432d110fd6733c540019b16920e5774f3313431c6f6f253285d35681c866e80d8fdb2a73f29d4d339814ffd663868cc52bc274e06f003a96225c8a2") r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x10400, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000280)=0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000300)=[@timestamp, @window={0x3, 0x7f, 0x30}, @sack_perm, @window={0x3, 0xa6dd, 0x3f}, @timestamp, @sack_perm, @window={0x3, 0xfa6, 0x2}, @sack_perm], 0x8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000380)=0x41c8) r5 = dup(0xffffffffffffffff) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000440)={{0x0, 0x1}, 0x1f, 0x1, 0x46, 0x3, &(0x7f00000003c0)="667903fca14b6fb0f0bf91177150bac391717825b71bbee1ac485889d6c636d2e475d8c9bf0e8f368ea09eb21f6ac13ac309bc17624e227e40c4f72038239a6ff23bb438bc33"}) r6 = accept4(0xffffffffffffffff, &(0x7f0000000480)=@rc, &(0x7f0000000500)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000540)={0x0, 0x8, 0x9}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f00000005c0)={r7, 0x1000, 0x5}, 0x8) r8 = open$dir(&(0x7f0000000600)='./file0\x00', 0x24a600, 0x19) fcntl$setpipe(r8, 0x407, 0x7fff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000640), &(0x7f0000000680)=0x6) listen(r0, 0x6) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$TIOCGWINSZ(r9, 0x5413, &(0x7f0000000700)) r10 = accept$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @dev}, &(0x7f0000000780)=0x10) ioctl$sock_inet_SIOCSARP(r10, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e22, @multicast2}, {0x6}, 0x2, {0x2, 0x4e20, @loopback}, 'netdevsim0\x00'}) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$ax25(r11, &(0x7f0000000880)=""/246, 0xf6, 0x80, &(0x7f0000000980)={{0x3, @default, 0x4}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) bind$vsock_stream(r6, &(0x7f0000000a00)={0x28, 0x0, 0x2711}, 0x10) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-monitor\x00', 0xe40087e58fe24ed9, 0x0) fsetxattr$security_smack_transmute(r12, &(0x7f0000000a80)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000ac0)='TRUE', 0x4, 0x3) 11:14:15 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x40002) epoll_wait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0xfffffffb) r1 = memfd_create(&(0x7f00000000c0)='[\x00', 0x5) r2 = gettid() fcntl$setown(r1, 0x8, r2) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x1c0800) bind$unix(r3, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$unix(r4, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) write$P9_RWRITE(r4, &(0x7f0000000340)={0xb, 0x77, 0x1, 0x8001}, 0xb) modify_ldt$write(0x1, &(0x7f0000000380)={0x6, 0x100000, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1}, 0x10) r5 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x40, 0x84040) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000400), &(0x7f0000000440)=0x4) r6 = accept4$x25(r5, &(0x7f0000000480)={0x9, @remote}, &(0x7f00000004c0)=0x12, 0x180000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000500), &(0x7f0000000540)=0x4) r7 = openat(r5, &(0x7f0000000600)='./file0\x00', 0x414001, 0x1) fstat(r6, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x40000, &(0x7f0000000780)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/selinux/avc/cache_stats\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcs#\x00'}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/vcs#\x00'}}]}}) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$inet6_buf(r10, 0x29, 0x59, &(0x7f00000008c0)="c10e40cbefe3a2ad2dd29901e85bdde78d72dafd83174ffe963b8d54d7ca737842daaa8bbfaa196af6a0a80c1b298189c4346a2a1c11563e7c2e7308e9212fdbd15d0cbaf7d88808e66166c82110ffd349154cb9500d3c81aeae9a2c74f65f935c9cdd22e960079ef07711b0bb2e29f661ba8cd0050a279f41e224158d448cfb32bf652dfa560c4128ec76320a3faa6c5946f6e764477c80d2f638770ab463ba9c718034aa5d59f51a59999445c280734a444722af2310f1444589831959d191ca2a89dd45da7baf41070517", 0xcc) r11 = socket$isdn_base(0x22, 0x3, 0x0) accept4(r11, 0x0, &(0x7f00000009c0), 0x800) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000a40)={0x5, &(0x7f0000000a00)=[0x40, 0x9, 0x3, 0x8, 0x2000000]}) r12 = gettid() sched_setattr(r12, &(0x7f0000000a80)={0x30, 0x1, 0x1, 0x9, 0x0, 0x5, 0x1, 0x6}, 0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/zero\x00', 0x40000, 0x0) write$P9_RREADLINK(r13, &(0x7f0000000b00)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) connect$pptp(r13, &(0x7f0000000b40)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1e) userfaultfd(0x80000) 11:14:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20400, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x3c0000, 0x0, 0x2, [], &(0x7f0000000080)={0xa10903, 0xfffffffb, [], @p_u16=&(0x7f0000000040)=0x7}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) getpeername$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000240)={0x8, "07a6ae2dd89f024429358f1b5bfd7f59dfb765b7c0434ab1dd8cc15ac84d6d4a", 0x2, 0x1}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)) r3 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, 0x0) semctl$SETVAL(0x0, 0x2, 0x10, &(0x7f0000000400)=0x46) r5 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x68cf, 0x305880) r6 = dup(0xffffffffffffffff) renameat(r5, &(0x7f0000000480)='./file0\x00', r6, &(0x7f00000004c0)='./file0\x00') ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000500)=""/4096) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vsock\x00', 0x284001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f0000001540)={0x5}, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000001580)={0x429}, 0x4) prctl$PR_GET_FP_MODE(0x2e) r8 = syz_open_dev$dspn(&(0x7f00000015c0)='/dev/dsp#\x00', 0x2, 0x30100) getdents(r8, &(0x7f0000001600)=""/38, 0x26) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x141801, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r9, 0x10f, 0x84, &(0x7f0000001680), &(0x7f00000016c0)=0x4) epoll_wait(r8, &(0x7f0000001700)=[{}], 0x1, 0x100) r10 = accept4$unix(0xffffffffffffffff, &(0x7f0000001740), &(0x7f00000017c0)=0x6e, 0x80000) recvfrom$unix(r10, &(0x7f0000001800)=""/71, 0x47, 0x40010021, &(0x7f0000001880)=@abs={0x1, 0x0, 0x4e21}, 0x6e) pipe2(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1800) ioctl$EVIOCSCLOCKID(r11, 0x400445a0, &(0x7f0000001940)=0x40) 11:14:15 executing program 2: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x20, 0x7, 0x0, 0x100, 0x3, 0x6, 0x20, 0x1a8, 0x40, 0x109, 0x7, 0x80, 0x38, 0x1, 0x9, 0x1, 0x5}, [{0x1, 0x20, 0x1, 0x5, 0x1cb, 0xffffffffffffc233, 0x1d77, 0x2}], "672ae6ada6801a2efb6cfad58166e15753e73fe67a0edbb3d7b574b6dc386da56915eac6ff9f62e592d79af02053a178c166c0403a6b8434ebb3d267c82f6f4c9a2ad1972f401bb396712c34bb62", [[], [], [], [], [], [], []]}, 0x7c6) personality(0x400000b) r1 = syz_open_dev$midi(&(0x7f0000000840)='/dev/midi#\x00', 0x6, 0x8002) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000880)=0x3ff) openat$vfio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vfio/vfio\x00', 0x805000, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000900)='/dev/radio#\x00', 0x0, 0x2) ioctl$KDDELIO(r2, 0x4b35, 0x8001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000940)={r3}) r4 = creat(&(0x7f0000000980)='./file0\x00', 0x0) write$P9_RWALK(r4, &(0x7f00000009c0)={0x3d, 0x6f, 0x2, {0x4, [{0x46, 0x3, 0x5}, {0x61bddbbbd9d791c4, 0x2, 0x2}, {0xc495f0fe07d1cf2a, 0x0, 0x4}, {0x9, 0x2, 0x5}]}}, 0x3d) r5 = syz_open_dev$vcsn(&(0x7f0000000a00)='/dev/vcs#\x00', 0x1000, 0x2) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000a40)=0x80) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/enforce\x00', 0x408000, 0x0) getpeername$tipc(r6, &(0x7f0000000ac0)=@name, &(0x7f0000000b00)=0x10) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000b40)=0x8) r7 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$VT_GETSTATE(r7, 0x5603, &(0x7f0000000b80)={0x91, 0x8, 0x7f}) r8 = syz_open_dev$radio(&(0x7f0000000bc0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet6_dccp_buf(r8, 0x21, 0x2, &(0x7f0000000c00)=""/119, &(0x7f0000000c80)=0x77) r9 = socket$rds(0x15, 0x5, 0x0) accept4(r9, &(0x7f0000000cc0)=@in6, &(0x7f0000000d40)=0x80, 0x800) openat$ion(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ion\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000dc0)={0x2f, "11dff4cc5732ef6db46305fb01d26d147b3de9971194f1bf46c8793059684beae872b69cea10323b2c206976f343645ee909290eb13638df19be77c45fb1d8e721914bb9084aa2dcebc0bf2664426ddd440fa435cb3203b8bc5bc98c02730f9e7f2d130c2682e42eedfd144657978a447ef60ee8e45028f8c364b7250e648e99"}) r10 = syz_open_dev$cec(&(0x7f0000000e80)='/dev/cec#\x00', 0x2, 0x2) recvfrom$rxrpc(r10, &(0x7f0000000ec0)=""/82, 0x52, 0x20, 0x0, 0x0) sendmsg$kcm(r8, &(0x7f0000001540)={&(0x7f0000000f40)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default]}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000fc0)="ed32377c0c6043edaa88e1aaf596378855da32aedbc31d333925546bbf", 0x1d}], 0x1, &(0x7f0000001040)=[{0xa8, 0x10d, 0x9, "b1699cb625f5ae135cf2cf08e82fc1ff8fb8d7564d54084a9a110636c3feddc6d6a314826197200883cbc1ee899536e67aa5b53f7ab12e696c757a6d7a4df7d26dc85b4faecdc8fdfe31b939c72acdd958c24c6c71ef829319845aa3c8dab545158ad9f787967b2718849bdbecea5bd9cfff24375ae2e9cf555a2de513e79b2fc3859f2c67c1335662239fcb0c7b7d344f4be49b447cab0d"}, {0x108, 0x10f, 0xffffff9d, "09c603e0973d21a0ce60040c84fa7bf62abf2b9624d46cdaabb53ceb723db22af5270039d9494ff601ed2f2a8f6e210166f77ab1fc33f6da956d7eb69459250ecf064df3d7299d97906751421a04c58665a52258cf43b3475905668f3799b4c86f20b554422d66c956a89e3fd29a310af478cc38c46a4b622dce7dd96779993758e8baee4bcdf0481e382822a31bf99b60d2c91e568e66652ad278cbe31dd5ebecd35788ffc656aab1ed7f8e8b689e35a0d662f3981166cde2caafa5fb530881203a783b03a834a59fcb49f6fa27ead77c63d35907f2503ef1e55cac3d13a074447afb63461a74ad8d17f4980e70889f1d5d1e6795"}, {0x80, 0x110, 0x10000, "8a5c44dda6ddab3b1866303840e27040c2cf4d837328e25ff5c5467a623e8a9a5f8a5e9adc90c7a338b7b0fa10bde03e014d821d07374d0b4745c7b5d4ed180f4fdbcbdaf5f75b92bb7be3452de4a8a99f42bc797954962fe21d9f3118244a01d33d47ee8ef682061190dbb6ee89"}, {0x38, 0x0, 0xffff, "9a3ada0badd9d2d79d34e1587d9aaadadd1c5524221802de5126d323ca7acd14eb"}, {0xf0, 0x10f, 0x1, "2372a5fa7e064b76658cc69f11333d054467a34a9fe92a418e93e4b33254c3a0fa958fe25a677d51a15c8a6bd489413a6c338365a1ec0a7c8882f784e79f1af57be674d86002617c8e51a3ade670ddb394c2a55f85bdf35e1e55671b5c5021ce26f6b84f4a33c4201abd2701a4e19e806eb761802ef10930c879eb68da54e95e60133e39c5c46bb1bc217469b5e58b80f07763d3fb3d4f27777e1495647022e813b2ca3f9690ac501869c31df4a28fc7b94b61101cd4a32322ee6fac80daf99b1923f734efa299ac0e4e092d6a621b5a68a23842fc021969197ebe"}, {0xf0, 0x10e, 0x94e1, "72a45484d4d02bbceeeb18606e374163f32866f6b67bc36bb332cb0f2eef055dbac3122561ead3237d770b8ab59f003fd5ad7cf45461a4ce9b10418972845c4c820cb0ebf6bf0e0327630dbbc1e01788f9454559205631838b6bac8745080318e955c1a23d2d805ba5b8eda4431f36677b25fa36e537345e46af25ee10269294bf2bc90ef561879c09c168f54687cca23bf89f3ca78ad3260e83aa772818f40744ddbfc2e2463a9d51f99be502d80b25009b6fcdfbff002e7d8f586c09add8c795dc32fdf9cfeed489a43bb74a397af587f32061d1486c73f464c740"}, {0x60, 0x104, 0x9, "217e7919bd7b6904d737a9ae948b053fab220cdaeff2f712d64a57800b286e84408fb4c220077585f573ecc1801f5ec9c7864eaa66fca69c1bea0c926b227030d05a9b964f6a414714505f8e01"}, {0x58, 0x11, 0x8, "a42997e4ed513be706db91de3131dbc34c8f092555e44d20d8178c9dd13eebd7160439a1fc239780f379fcfd587f97c71c5d2209b5e768c21951f300a036f3efba"}], 0x500}, 0x4000) linkat(r4, &(0x7f0000001580)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x1000) 11:14:15 executing program 4: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x22) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x6, @pix_mp={0x5, 0x6, 0x20323159, 0x2, 0xc, [{0x6}, {0x3ff, 0x3}, {0x0, 0x8}, {0x81, 0x6}, {0x1}, {0xffffffff, 0x3}, {0x0, 0x7fff}, {0x1ff, 0x8}], 0x3, 0x2, 0x8, 0x1, 0x7}}) timer_create(0x6, &(0x7f00000002c0)={0x0, 0x80000000, 0x0, @thr={&(0x7f0000000140)="53a1d30dc25f95c5a517c145cf245c677036800ce0159495a6b640fa62fff3b6cd981f02fce417791fe8b2b7e40b70b664ef1f82f0f924c7a3c8049ba615fa162da91a757f7e6dc9f65deacfa6f7da1e1949aca17654efec3d32f8836bf75443f0bc3a05c1", &(0x7f00000001c0)="46e0f8ce495fd347c76e2228204334ad8835bddadfaa0e7fa2f1e6a8544811d8191101fb24c62dc6d71bf836ea7c6f76023f6cd9c551f82ae599d1b58e8579444a8b19b2b58c4e2625442daf667d97d75decc232aadd05416650c6d9a43c73edf1a33981256f99e90c34fb2e72caaac5c848d5e3c7f75adedee65d1ee27299ce4c39c03bab54d486df599f66601db00498cad3c2c45a3af261b9cc0f5038ac61f433e2df44922831589a3492a78e39b4816ef6b3775080e8ffdab8e4a3152978acfa"}}, &(0x7f0000000300)=0x0) timer_gettime(r1, &(0x7f0000000340)) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x4b4ea401ffc87434, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) r4 = accept(r2, &(0x7f0000000480)=@ipx, &(0x7f0000000500)=0x80) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000540)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x56}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000680)={0x0, &(0x7f0000000580)="e63eecc275e1dfb4983080e8974b0c50f3d577e02e216f736ce1e641740d594050911d3a37c4a69029f1d6a95578248a1d8072364030366f9a53f08730530479985ebff257c133d594d5966d576bb8a36f1b447ad1756b662ee3c215666cf378891f4609737f178bfcbd63b0eaf94cc92d28ec63dd72ae6ee4d032e4e81b71f5e015cc0bc3aa4c049da845df11dd76fe71751de76bb0122e565e8568472ea8aec6259f1f372706662de6af73850035c3144b751799bb2577e614a852a82bfb25f9dae1c3ea7e22c3c0878d0eec8f97f57789be6a"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)='/dev/dlm-control\x00'}, 0x30) r6 = perf_event_open$cgroup(&(0x7f00000007c0)={0x1, 0x70, 0x81, 0x4d, 0x4, 0x96, 0x0, 0x4, 0x242, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0x1}, 0x80, 0x9, 0x1, 0x7, 0x100, 0x3, 0x100}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x1, 0xff, 0x7, 0x2, 0x0, 0x3, 0x400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x8000, 0x7}, 0x20000, 0xffffffffffff6d68, 0x1, 0x0, 0x0, 0x80000000, 0xc843}, r5, 0x1, r6, 0x8) r8 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101100) getsockopt$netrom_NETROM_N2(r8, 0x103, 0x3, &(0x7f0000000880)=0x8, &(0x7f00000008c0)=0x4) set_tid_address(&(0x7f0000000900)) r9 = accept4(0xffffffffffffffff, &(0x7f0000000940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000009c0)=0x80, 0x1c0800) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f00000011c0)=@broute={'broute\x00', 0x20, 0x4, 0x778, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f0000000a00), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x9, 0x4, 0x1b, 'team_slave_0\x00', 'veth0_to_hsr\x00', 'syz_tun\x00', 'ip6tnl0\x00', @random="1867d1313b4a", [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x2d041f95de63e7bf, 0x0, 0xff, 0xff, 0x1fe], 0x1d6, 0x23e, 0x28e, [@comment={'comment\x00', 0x100}, @connbytes={'connbytes\x00', 0x18, {{0x7, 0x1}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10001, 'syz0\x00', 0x9}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x5, 0x8, 0x88a8, 'bridge_slave_0\x00', 'vlan0\x00', 'yam0\x00', 'yam0\x00', @broadcast, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0x7f, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x721ca4b11fd98f4b, 0x4, 0x806, 'veth0\x00', 'ip6erspan0\x00', 'tunl0\x00', 'ifb0\x00', @local, [0xff, 0x86ad1bf85059a628, 0x0, 0x7f], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x181, 0xff, 0x1fe], 0x6e, 0xb6, 0x1e6, [], [@common=@ERROR={'ERROR\x00', 0x20, {"81e9d0a72cf683bb377d00b3acf0291f75410134e281ba194fc38d5bc647"}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xdcb, 'system_u:object_r:var_t:s0\x00'}}}}, {0x9, 0x989276d16da3d8f4, 0x6005, 'gre0\x00', 'bridge_slave_0\x00', 'bpq0\x00', 'veth0_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x588c26209eacd37a, 0x0, 0x0, 0xff, 0xecc365ac2ccd8b46], @empty, [0x101, 0x0, 0xff, 0x101, 0xff], 0x6e, 0xa6, 0x1d6, [], [@common=@mark={'mark\x00', 0x10, {{0x100000060, 0xffffffffffffffff}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}}}}]}]}, 0x7f0) r10 = accept4$vsock_stream(r8, &(0x7f0000001240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0}, &(0x7f00000012c0)=0xc) listxattr(&(0x7f0000001300)='./file1\x00', &(0x7f0000001340)=""/79, 0x4f) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000013c0)={0x8, 0x401, 0x0, 0x6, 0x2293d06a, 0x1f}) r12 = syz_open_dev$admmidi(&(0x7f0000001480)='/dev/admmidi#\x00', 0x6c, 0x12000) perf_event_open$cgroup(&(0x7f0000001400)={0x3, 0x70, 0x5, 0x40, 0x20, 0x40, 0x0, 0x8001, 0x30808, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc4, 0x4, @perf_config_ext={0x800, 0xfffffffffffffc00}, 0x4010, 0x0, 0x37fcedf2, 0x0, 0xd29, 0x1000, 0x100}, r12, 0xc, r7, 0x4032c0eadcbab739) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000001500)={@local, @empty, 0x0}, &(0x7f0000001540)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000001580)={{{@in=@broadcast, @in=@empty, 0x4e21, 0x9, 0x4e21, 0x3, 0xefa4e0930dad0f71, 0xa0, 0x0, 0xdb, r14, r11}, {0xfffffffffffffffb, 0x6, 0x83, 0x8, 0x3, 0x8000, 0x4, 0x8}, {0x4, 0xfe59, 0x2, 0x3}, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x33}, 0x2, @in6=@loopback, 0x3504, 0x742ef627b92a2368, 0x2, 0x0, 0x3, 0x6, 0x40000000}}, 0xe8) ioctl$sock_inet6_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000001680)) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) [ 171.438890] audit: type=1400 audit(1574075655.672:37): avc: denied { map } for pid=6901 comm="syz-fuzzer" path="/root/syzkaller-shm973053965" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 171.496065] audit: type=1400 audit(1574075655.692:38): avc: denied { map } for pid=6918 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13700 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 171.880862] IPVS: ftp: loaded support on port[0] = 21 [ 172.677859] chnl_net:caif_netlink_parms(): no params data found [ 172.685813] IPVS: ftp: loaded support on port[0] = 21 [ 172.717820] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.724545] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.731694] device bridge_slave_0 entered promiscuous mode [ 172.738583] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.745278] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.752358] device bridge_slave_1 entered promiscuous mode [ 172.778409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.788207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.812286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.819429] team0: Port device team_slave_0 added [ 172.825233] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.832578] team0: Port device team_slave_1 added [ 172.833547] IPVS: ftp: loaded support on port[0] = 21 [ 172.838145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.853322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.911882] device hsr_slave_0 entered promiscuous mode [ 172.970306] device hsr_slave_1 entered promiscuous mode [ 173.050914] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.058159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.068213] audit: type=1400 audit(1574075657.302:39): avc: denied { create } for pid=6924 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.076813] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.098509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.105326] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.111678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.118333] audit: type=1400 audit(1574075657.302:40): avc: denied { write } for pid=6924 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.142304] audit: type=1400 audit(1574075657.302:41): avc: denied { read } for pid=6924 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.218711] chnl_net:caif_netlink_parms(): no params data found [ 173.271969] IPVS: ftp: loaded support on port[0] = 21 [ 173.295296] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.301820] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.308661] device bridge_slave_0 entered promiscuous mode [ 173.316975] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.323402] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.330819] device bridge_slave_1 entered promiscuous mode [ 173.364744] chnl_net:caif_netlink_parms(): no params data found [ 173.378707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.387557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.416011] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.423189] team0: Port device team_slave_0 added [ 173.453393] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 173.459472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.465885] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.473078] team0: Port device team_slave_1 added [ 173.478157] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.486293] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.493115] device bridge_slave_0 entered promiscuous mode [ 173.507467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.514702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.521955] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.528317] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.536115] device bridge_slave_1 entered promiscuous mode [ 173.548665] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.561140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.568975] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.575775] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.592299] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.598376] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.605677] IPVS: ftp: loaded support on port[0] = 21 [ 173.652944] device hsr_slave_0 entered promiscuous mode [ 173.690352] device hsr_slave_1 entered promiscuous mode [ 173.737685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.746938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.764211] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 173.772070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.779720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.796103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.805900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.813689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.821256] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.827578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.834700] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.842706] team0: Port device team_slave_0 added [ 173.897259] chnl_net:caif_netlink_parms(): no params data found [ 173.905194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.912889] team0: Port device team_slave_1 added [ 173.919202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.927833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.945469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.953060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.960408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.968007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.975806] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.982164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.990156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.998418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.018293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.026768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.044774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.067408] IPVS: ftp: loaded support on port[0] = 21 [ 174.079714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.087868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.098283] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.143308] device hsr_slave_0 entered promiscuous mode [ 174.200342] device hsr_slave_1 entered promiscuous mode [ 174.242702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.249921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.264899] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.272210] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.279027] device bridge_slave_0 entered promiscuous mode [ 174.303786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.312412] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.318749] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.325849] device bridge_slave_1 entered promiscuous mode [ 174.344758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.352629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.364361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.379797] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.399192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.407029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.417800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.425607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.456254] chnl_net:caif_netlink_parms(): no params data found [ 174.469482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.476960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.486856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.508428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.515665] team0: Port device team_slave_0 added [ 174.525003] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.532452] team0: Port device team_slave_1 added [ 174.543460] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.549456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.563851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.587161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.593845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.662526] device hsr_slave_0 entered promiscuous mode [ 174.710293] device hsr_slave_1 entered promiscuous mode [ 174.764316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.771547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.778588] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.785909] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.792894] device bridge_slave_0 entered promiscuous mode [ 174.824310] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.831983] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.851310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.858587] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.865610] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.872993] device bridge_slave_1 entered promiscuous mode [ 174.895958] chnl_net:caif_netlink_parms(): no params data found [ 174.907895] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.924317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.931309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.938558] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.951651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.969656] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.975868] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.982130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.988780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.997671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.006423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.017317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.028239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.044573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.061629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.069327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.079502] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.085892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.093358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.100306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.108020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.120531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.138269] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.148184] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.155058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.162303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.169902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.178262] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.184612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.211447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.219110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.230452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.243160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.251458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.258955] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.265326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.272344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.279886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.288263] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.298674] team0: Port device team_slave_0 added [ 175.303769] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.310200] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.317093] device bridge_slave_0 entered promiscuous mode [ 175.325311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.334885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.344841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.353091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.363476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.371368] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.377695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.384673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.392257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.399853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.408919] team0: Port device team_slave_1 added [ 175.414639] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.421574] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.428354] device bridge_slave_1 entered promiscuous mode [ 175.436479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.449350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.457492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.465663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.473407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.480945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.490281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.498014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.517269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.527594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.553159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 11:14:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\v'], 0x1) close(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x3, 0x0, @tid=r1}, &(0x7f0000000080)) [ 175.568764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.578063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.589592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:14:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000000c0)) exit_group(0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000340)=""/143, &(0x7f0000000400)=0x8f) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x8001}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x232, 0x0, 0x0, 0x0) [ 175.624698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.635256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.657226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 11:14:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000080)={0xcd1, 0xff, 0x7, {0x0, 0x1c9c380}, 0xacf9, 0x5}) r4 = dup3(r0, r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000140)={0x4d, 0x75, 0x1, {0x42, "09de5e04400610c22ebfc63ce133e3896ecd7f418e496fedad9066e809aa4cae7a3ef4bd10ff70915e0b53093759ea695b0df7ff20ae4da9ad854de11c64bb7ae690"}}, 0x4d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 175.677323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.689700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.697265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.705201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.718197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.762827] device hsr_slave_0 entered promiscuous mode [ 175.800304] device hsr_slave_1 entered promiscuous mode [ 175.862349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.871243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.877276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.887642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.905675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.913352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.922199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.929398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.936693] team0: Port device team_slave_0 added [ 175.943264] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.952810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.964495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.971942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.979195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.986836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.995765] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.004778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.012523] team0: Port device team_slave_1 added [ 176.017945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.027565] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.036144] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.044932] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.051331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.058346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.066136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.073293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.080609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.089304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.099506] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.107147] 8021q: adding VLAN 0 to HW filter on device team0 11:14:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000080)={0xcd1, 0xff, 0x7, {0x0, 0x1c9c380}, 0xacf9, 0x5}) r4 = dup3(r0, r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000140)={0x4d, 0x75, 0x1, {0x42, "09de5e04400610c22ebfc63ce133e3896ecd7f418e496fedad9066e809aa4cae7a3ef4bd10ff70915e0b53093759ea695b0df7ff20ae4da9ad854de11c64bb7ae690"}}, 0x4d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 176.115855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.131823] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.149459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.156779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.169428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.177229] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.183628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.201086] hrtimer: interrupt took 36007 ns [ 176.201476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.262089] device hsr_slave_0 entered promiscuous mode [ 176.310418] device hsr_slave_1 entered promiscuous mode [ 176.351474] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.358301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.370695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.378392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.386115] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.392491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.417514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.426403] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.434336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.442806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.456133] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready 11:14:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x1000080002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000080)={0xcd1, 0xff, 0x7, {0x0, 0x1c9c380}, 0xacf9, 0x5}) r4 = dup3(r0, r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000140)={0x4d, 0x75, 0x1, {0x42, "09de5e04400610c22ebfc63ce133e3896ecd7f418e496fedad9066e809aa4cae7a3ef4bd10ff70915e0b53093759ea695b0df7ff20ae4da9ad854de11c64bb7ae690"}}, 0x4d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 176.466631] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.476084] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.483149] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.489441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.507307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.516181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.526827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.536844] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.549253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.558322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.566411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.574637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.581523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.588225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.596507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.604440] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.610830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.617833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.626998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.634662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.642389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.652334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.664957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.675993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.684200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.692636] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.698983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.710388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 11:14:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xff, 0x2, 0x0, 0x3, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd00, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x290) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000100)=ANY=[], 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) r8 = dup3(r6, r7, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) fstat(r9, &(0x7f00000002c0)) syz_open_dev$usbfs(0x0, 0x0, 0x802) write$P9_RSTAT(r8, &(0x7f00000004c0)={0x53, 0x7d, 0x1, {0x0, 0x4c, 0x5, 0x0, {0x20}, 0x20000000, 0x9, 0xd843, 0x9, 0x0, '', 0x4, 'bdev', 0x15, '/dev/bus/usb/00#/00#\x00'}}, 0x53) socket$inet6(0xa, 0x80002, 0x0) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r10, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="b0190000850afe161329a176634a7bdf8a6825e48595d49b415cb106de5caa71572ca1ec8f97830af354c5536db54eee755d94de12408af5b8b2c77830d67d3e2b6f1e944646639ff1ca367f13fd4861e9bc1e5fa6f6df45ebe36c8a116408377b06244e4b2edcbb4f916aa4ddce49aa4ff4be3d2e4bb2a0f52b14f043bde15e0616529097942e6bb294ae2aa38dc7561a7732f3415afe7c9d6223cb210a4aec945a7991422d236490b4e557c3dee35ef170a336ad7febf0018d75479a65421e10ca76e354100e451ac8d7149305a092ab635312745b32e5", @ANYRES16=r11, @ANYBLOB="100325bd7000fedbdf2507000000090005000300000008000500ffffffff5c000300080004000600000008000500ac1e0101080007004e240000080004000100000014000200626f6e643000"/85], 0x3}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x48, r11, 0x108, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4f5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0x48}}, 0x0) [ 176.717982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.726878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.734157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.754618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.785964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.801406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.815243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.824630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.833873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.851665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.864576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.872213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 11:14:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) close(0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffeff, 0xd9d8400bf99afd32) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) r3 = socket(0x0, 0x1, 0x0) listen(r3, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000009ff4)) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x705, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x32a, 0x0, 0x20}, [@IFLA_NET_NS_PID={0xffffffffffffffc2}]}, 0x28}}, 0x20000023) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c000000010000507000000000001000000002a03", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="080003000700000008000400e00000010800030006000000080004000000000008000400e000000108000600090000000800030006000000080003000300000008000600010000000800", @ANYBLOB="08000500ac1414bb"], 0x5}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) [ 176.879742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.897465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.929635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.942948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.959072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.980895] audit: type=1400 audit(1574075661.222:42): avc: denied { setattr } for pid=6994 comm="syz-executor.5" path="/proc/6994/task/7003/clear_refs" dev="proc" ino=26034 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 177.039909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.071411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.085727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.174229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.238059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 11:14:21 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$selinux_attr(0xffffffffffffffff, 0x0, 0xfffffcef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x100, 0x8, 0x7}, 0x10) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x11011, r1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x9, 0x200, 0x100000000, 0x401, 0x9aa, 0x1}) 11:14:21 executing program 3: listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x4, 0x4, 0x0, 0x10000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x6, 0x0, 0xfffffffffffffe00}, 0x0) migrate_pages(r0, 0x6, &(0x7f0000000080)=0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfccc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') sendfile(r3, r3, 0x0, 0x3f) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xf17) unshare(0x40040400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r5, r6, 0x0, 0x1) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000000c0)=0x0) tkill(r7, 0x12) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 11:14:23 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f0000000000)=0x266) 11:14:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xff, 0x2, 0x0, 0x3, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd00, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x290) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000100)=ANY=[], 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) r8 = dup3(r6, r7, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) fstat(r9, &(0x7f00000002c0)) syz_open_dev$usbfs(0x0, 0x0, 0x802) write$P9_RSTAT(r8, &(0x7f00000004c0)={0x53, 0x7d, 0x1, {0x0, 0x4c, 0x5, 0x0, {0x20}, 0x20000000, 0x9, 0xd843, 0x9, 0x0, '', 0x4, 'bdev', 0x15, '/dev/bus/usb/00#/00#\x00'}}, 0x53) socket$inet6(0xa, 0x80002, 0x0) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r10, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="b0190000850afe161329a176634a7bdf8a6825e48595d49b415cb106de5caa71572ca1ec8f97830af354c5536db54eee755d94de12408af5b8b2c77830d67d3e2b6f1e944646639ff1ca367f13fd4861e9bc1e5fa6f6df45ebe36c8a116408377b06244e4b2edcbb4f916aa4ddce49aa4ff4be3d2e4bb2a0f52b14f043bde15e0616529097942e6bb294ae2aa38dc7561a7732f3415afe7c9d6223cb210a4aec945a7991422d236490b4e557c3dee35ef170a336ad7febf0018d75479a65421e10ca76e354100e451ac8d7149305a092ab635312745b32e5", @ANYRES16=r11, @ANYBLOB="100325bd7000fedbdf2507000000090005000300000008000500ffffffff5c000300080004000600000008000500ac1e0101080007004e240000080004000100000014000200626f6e643000"/85], 0x3}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x48, r11, 0x108, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4f5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0x48}}, 0x0) 11:14:23 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x17, &(0x7f0000000180)=ANY=[@ANYBLOB="61124c00000000806113500000000000bf2000000000030007000000080000003d0301000000000095000001000000006926000000000000bf67000000000000150600000fff0700350600ff43fe0000070600000e060000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000004bf54000000000000070400000400f9ffad43090080000eb32b12461fbe8f003ac10000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe}, 0x10}, 0x70) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) syz_open_procfs(r6, 0x0) 11:14:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0), 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x2, 0x1, 0x0, 0x6, 0x6, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000540)) unlink(&(0x7f0000000040)='./file0\x00') 11:14:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7379f7e9227a40"], 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x8, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 179.630526] XFS (loop2): Invalid superblock magic number [ 179.657862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 179.703865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.738433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:14:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r4, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xad2b3e1254f22aae}, 0x200000000, 0x2, 0x5, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ncpfs\x00', 0x214c08, &(0x7f0000000000)) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0000000002000f00", @ANYRES32, @ANYBLOB="b1c282a200", @ANYBLOB="07ffffca580c20ab835f8bd30277c639b051336bafeafdfee9ea9c8a876398268f3287fc8485403c64c88cd38b3028d9d59fc158aa155bedc518f94acdba95220da9f719c888e587136f1e6600fcba26c7576d74db7c7926252e27b08e4d722844c54a51f16d30c05110959e83c2", @ANYBLOB="08000609622b8f40c2f50987b4f42e8020b5b179d541d2d344144dbfd89282af4e", @ANYRES32=0x0, @ANYBLOB="1000738a000000002000060000000000"], 0x7, 0x2) 11:14:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00cf2fd582fb17601dacf002000000db8867bde1d8"]) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0, 0x0}) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={{r2, r3/1000+10000}, {0x77359400}}) 11:14:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 11:14:24 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r8}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) fchown(r7, r8, r9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="a40000000700"/18, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r10, @in6={{0xa, 0x4e21, 0x6, @empty, 0x2}}, 0x1, 0xc2, 0x9, 0x40800, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000540)={r11, @in6={{0xa, 0x4e21, 0x1, @mcast2, 0x81}}}, 0x84) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r3, r12, 0x0, 0x1) sendmsg$sock(r12, &(0x7f00000002c0)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0x12, 0x7, "7d70d6ad15f671e0fe99441136d9d3582be26bb5905bb62e1b2f0cfa2e79b9332c873e5a3e4dcd68ecd7299696d0c0220cc5524c98ff0bff59b24b27618648", 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="2bba7f780d55cfc37d3f6d2dc226a1f0976c23c42bcd4d6126b5f1f653e1ea102fa20870c5b9e41640a749d2bf5e0e8ace25e62983d1e4d157a82e771b2c96cc166263780a6c261346a56260a22bea544247bd2a5b8a7f98bb09061009a2ae00fdd9c546f73bdf1a158efa381c3a43261056a4ae88c197592a45c5ce46a1d232d9ada277df2c653359273d68f99625468e7932c3c9b010767076859dd6bfafc8325f9747052d0b54cb02e6b09129838cf25c9a2770d3991270616384dbef9d2d9cfccafd8e72ccd932", 0xc9}, {}, {&(0x7f0000000340)="dd951169ad89b332175b619ed6ce9694492ed552e4daf079efe643ec73ad1a82432bec03572b368de85e9aee16c4043c35d7d33c7fb732fa9ea3fcaf7162bd337278ceb62545bda194199fef675e5f5380414f32d37af526977cbb35c24ed7fb35802a1f9c3825ea84392033781dd8116165fcd1b06874fe53c3d9f613691563546a953914b7cc7b3b6658239f53b9c2481b45282a5aa1958e1ede8346ee8e7c3e346b9c49211ffc86cac354a6cc2b0cc2a3b9f3a68deee2", 0xb8}, {&(0x7f0000000080)="af32690bd55dccd3f898da82a9918a6993a6ec4b97da9337f169e7318c270b", 0x1f}], 0x4, &(0x7f0000000400)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x48}, 0x4080082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) 11:14:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x400, 0x0, 0x0, 0x1ff}, 0x18922af0cd99ece8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) write$FUSE_INTERRUPT(r3, &(0x7f0000000100)={0x10, 0x0, 0x4}, 0x10) open(0x0, 0x400000, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @descriptor="10e7bc56babd3e45"}}) preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) getsockopt$inet_tcp_buf(r4, 0x6, 0x17, &(0x7f00000002c0)=""/106, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0xed9, 0x9bb8dabde0f4bd51) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x8000) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x9, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xa, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2540, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x4, 0x1, 0x0, r7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x4, 0x1, 0x9, 0x0, 0x1, 0x2, 0x4}, @call={0x85, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x5, 0x7, 0xc}]}, &(0x7f0000000340)='syzkaller\x00', 0x7, 0x0, &(0x7f00000004c0), 0x40f00, 0x2, [], r11, 0x9, r12, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0xe, 0x3, 0x1}, 0x10}, 0x70) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c000000c1846fccade811b054872af52e549073d663457a4fbc9fe8b0507b47b503ae2da8dd837af99816ff6f20b62d8500578a68e79f6d41", @ANYRES16=r6, @ANYBLOB="000328bd7000fddbdf25010000001400090000000000000000000000ffffe0000001140007000000000000000000000000000000000108000800ffffffff08000b00", @ANYRES32=r11], 0x4c}}, 0x2000010) 11:14:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x570281ace03a2638) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x20000000) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) quotactl(0x8, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000780)="f561e4744901f500229a3e0500bddc22831d71acbc74b3d45747c44b113232e4f6d5e51ced6d4e07040cb6cebc6e2e49") r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r4, r5, 0x0, 0x1) r6 = dup3(r1, r4, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000007c0)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @empty}], 0x30) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nullb0\x00', 0x183000, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000340)="bd5ed1d0347662881cfef2eaa5d0458c1ada734a7695087cc44949e13627b4274d915e3c80153cb09cf6c4368676d994a73270982fdcf9a1ca1f33a2ae73bf12b4363c0a1ab4341bf2c45db559b512f68b9943f31cb7239ca8e1a6bab692c3478cf3ca7b515c223c16966d2397906f541ff9e3d29cff8186183a5fd57a8ff42fa9d6b65d0c481aa5f21d01bba8d66e682ff563d28511c77b7476dcbd83217b219984a900fcaa4101eae3c7faef68a2f5c341f06d9cb279f94819d24862eacc6bb83c06fb4b191b83dcbc406a15728f6baf7539c1", 0xd4}, {&(0x7f0000000440)="057a23b187b6e4f9a8fb8328d1a762b9762c379e107437ed0a57874eb849c57daf4e1bfab5c223b63ca4547d083991af2e12c9cb0e5478549682fccc1c6c0227903717ffd9448b8baf7436656afe71aa3a2cc30fb1ae8fcecc147402808449990aace11b86892fadeab14bb86421aac3845381d7f79555a401cf39a7e697eb488db867daf461fd842369", 0x8a}, {&(0x7f0000000500)="ce0b9bbd5e952ebdaa04f6d9c4b0abee1ee79d5c979828d5af7147d06b085102d3c77d8f466529f5027838b1e5937ec95ab2fd0ace194443a89f45624818c6146bee5ab1fd2c70f25648b8a4d124c02f84e7b97296b1d169eb0d206e533706c73b1a367d5a3405cc343058958ce221c7a5727a9ab6916cb39cdae7ed95bcf7a9a91ca25c3e0bbce03df7cd6ac6ae0e748ccd6a39fb3cc856ad32c6486c8e05638bc697b53da1b314ecfdd5f9998ea83f7ca05e2c2b1e024fdf0e246b7bcbd452e30b2f47", 0xc4}], 0x3, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x2, @loopback}}}], 0x20}, 0x44) r8 = mq_open(&(0x7f000084dff0)=':$,//ppp1@\x00', 0x0, 0x10, 0x0) mq_timedreceive(r8, &(0x7f0000000000)=""/199, 0xc7, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RCLUNK(r7, &(0x7f0000000000)={0x7}, 0x7) fallocate(r7, 0x0, 0x0, 0x2000402) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000600)=0x4542c331e236541b) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 11:14:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000640)=""/174) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000540)={0x6, 0xb084, 0x3}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/968]}, 0x440) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r5, r6, 0x0, 0x1) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000580)="4350a21bbbaa4fee20c98e9be37bbd21c439443996b88113953a4752bd75210683d32ef7df456358651f9bc27b0fa2382ea5f92cb64507244513f0e46e76056f968c3fdfd8c3565543d4857026dbfca250b401770417520c20ce53c508186e83f67484361b0f5ec6a122d4a89b9f3d3fc80cd2ce08a430c590b1d4112ec771f44026b1f2d1038450bba99ba40bfe402fd6381ff83aa94ad506a702068fb84fa8a26a4ac7a7212e29704b273b2ac08455657ee6f55e5ce1efb2ba24", 0xbb}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r4, r7, 0x0, 0x1) openat$cgroup_procs(r7, &(0x7f0000000500)='tasks\x00', 0x2, 0x0) [ 180.603378] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 180.616122] QAT: Invalid ioctl [ 180.621574] BFS-fs: bfs_fill_super(): Inode 0x00000007 corrupted 11:14:24 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair(0x11, 0x2, 0x66, &(0x7f00000000c0)) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x4000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000740)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x6, 0x0) dup3(r4, r1, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x101}, 0x10) r6 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r6) shmdt(r6) [ 180.649984] QAT: Invalid ioctl 11:14:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="0f22270f606ca7baf80c66b8304e548266efbafc0c66ed43ed66b91e0100000f320f20d86635200000000f22d8aef32f3abc1fbc1f81d90c0066f2ba5f57160fc766b9bc0200000f32", 0x49}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:25 executing program 2: eventfd(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000002c40)='/dev/input/mice\x00', 0x0, 0x800000) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x20) socket$inet6(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001840)=0x14) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x10) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000140)=0xae73) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x10) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010020000000000000000000000000000988ece5349cae26b019f6ed721ddbd64880fbb21c6c29182ad86bfeadc708fa5e5ae37ac8b8892f6e30490e22e091ee4b7ff8bafa4d3629da45779143881c8d6353a5a69ca6e14c580cf029fb439d72ffcd9553f8f1dca255c3e2e3c8774ce36adecb76cd52ac2d231ae054f467cf0251071e9a24e7e3e352f77f1f40ee634d2cb3195e2a0551ff187182282abebb80ce6a7b422214f6ba0a388599f9077430284c1416277908cf9145b661d402c699721b6c4877083dd7f", @ANYRES32=r5, @ANYBLOB="efe7eaef000000001800120008000100736974000c00020008000200", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x38}}, 0x0) 11:14:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000540)=0x1, 0x4) modify_ldt$write2(0x11, &(0x7f0000000040)={0xfbd6, 0xffffffffdfefffff, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) recvmmsg(r1, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/52, 0x34}}], 0x1, 0x0, 0x0) 11:14:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20db, 0x20000000fb], 0x1f004}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x210000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x803, 0x7, 0x2, 0x0, 0xfffffffffffffff8, 0x7effffed, 0x3f, 0x4}, &(0x7f0000000280)) [ 180.883318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pig=7216 comm=syz-executor.5 [ 180.907856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pig=7216 comm=syz-executor.5 [ 180.971121] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:14:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mknod$loop(&(0x7f0000000240)='./file1\x00', 0x100, 0x1) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x6e, 0x800) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x359c4d3b2086ed81) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200), 0x4) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000380)={0x1, 0xd028, 0x621a, 0xbc, &(0x7f00000002c0)=""/188, 0xcb, &(0x7f0000000480)=""/203, 0xfe, &(0x7f0000000580)=""/254}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mknodat(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 11:14:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000200)='%`\xf3`\xce\xeaY3\xc2\xf3S\xa7\xe8\xb33,\x97_!=\xce\x9f\xa8\x01\x1d\xc0\xc7\x81w\xe6\xfb\x18\r\x93\x1c\x9c\xbb\x17\xa2\xba\x87\x16\xee\xee\x10\xf7\x0e\xd4\x10\x84\x1b\'{\xc1\xeb^G\xac^<\x14[P\x87\x8b\f\r\xea\'\xebm\xef\xb6\xae\xe38\xf4\xf6\xea\xf2\xa2X\x1baXyr\x13\xa6\xccl\xc7\x9e:\xb8\x10\x1d\xc4\xd6\x9eP\'\xda/Zw\x0e\xb5-\x16\xa5\a!\x8d\x16\x8e\xa3\xf5\n\x18T_\x06>\xb5\xb8Fa\n6\t^\xb0\xd3\xce)ya&/\xd3\xe4\x10A1VH3T\v>\xa7Z\xc1\xd5\'B\x8d\xbe\xe3G\b}\x87%j\x16\xbc/+<\\)\x19\xd0[\xbe\x9f\xb2U[\xfbCo\xb0\x1eQ\xff\x05\x03\xdb\x86\xe2\x9b\x9c\xc6`q', 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='unconfined_\x1aaK\xc3\xd4\xcar7ustem_r:ynsmod_\xc0\xf4s0-s0\a\x00\x00\x00\x00\x00\x00\x003\x00\xb9\xd6\x80\xc9Gh\xf5Qw@\xb8\x8eI\xcc\x8bye\xb3\x86\xaa\"\xf5\xd1\xa0\x00\x1cL_\xbc^r0\xb6\\\x00\x00\x00\x00\x00\x00]\x80\x8end\x8c\x96\x13\xb3b\x96U\xf9@\xd19(\x8a\xee\xf5\xba\x167GB\xbf\xc9\xd8\xcd\xee\xff\x1a\x10%a\xabq\xb4\xd3\x8e\xbb{\x1d\xca\x88\xc5\x83\x8c\xe7\x01\xf1\xaa\x1e\xc5\xf4S\xde8\xe7U\x8f\xbd\xd8\xad\xe0\xad{CW l\xbf9*\xf9\xd3.\x8a,\xa5A\xe8\xdf\t\xee\xf49\xa0A\xed\xb8\xbf\x19\x13}\xcf;j/\'Pl\xb2 \xaa\xcf\xdf\xc7\xb6nK\xba`\v3\xad\xe3\x1f:\x99\xa7\xe8\xfb\x99\x93\xf6\xcb\xf9\xb5\xc0\xdf66\x1a\x06\xec|\r\xb5\xf3\xbcgZ\x18\x87\x84{m\xa7\xc2\xf6\xc3\x8c*j\x91!.@^\x8d\x00h\xce\x01\xd9j\xbf\x00'/274, 0x112, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) bind$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x3, @remote}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) r2 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000240)={0x9}, 0x109) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'veth1_to_hsr\x00', @ifru_flags=0x1}}) renameat2(r0, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x6) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) bind$pptp(r3, &(0x7f00000004c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='unconfined_\x1aaK\xc3\xd4\xcar7ustem_r:ynsmod_\xc0\xf4s0-s0\a\x00\x00\x00\x00\x00\x00\x003\x00\xb9\xd6\x80\xc9Gh\xf5Qw@\xb8\x8eI\xcc\x8bye\xb3\x86\xaa\"\xf5\xd1\xa0\x00\x1cL_\xbc^r0\xb6\\\x00\x00\x00\x00\x00\x00]\x80\x8end\x8c\x96\x13\xb3b\x96U\xf9@\xd19(\x8a\xee\xf5\xba\x167GB\xbf\xc9\xd8\xcd\xee\xff\x1a\x10%a\xabq\xb4\xd3\x8e\xbb{\x1d\xca\x88\xc5\x83\x8c\xe7\x01\xf1\xaa\x1e\xc5\xf4S\xde8\xe7U\x8f\xbd\xd8\xad\xe0\xad{CW l\xbf9*\xf9\xd3.\x8a,\xa5A\xe8\xdf\t\xee\xf49\xa0A\xed\xb8\xbf\x19\x13}\xcf;j/\'Pl\xb2 \xaa\xcf\xdf\xc7\xb6nK\xba`\v3\xad\xe3\x1f:\x99\xa7\xe8\xfb\x99\x93\xf6\xcb\xf9\xb5\xc0\xdf66\x1a\x06\xec|\r\xb5\xf3\xbcgZ\x18\x87\x84{m\xa7\xc2\xf6\xc3\x8c*j\x91!.@^\x8d\x00h\xce\x01\xd9j\xbf\x00'/274, 0x112, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 11:14:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@oldalloc='oldalloc'}, {@sb={'sb'}}]}) [ 181.212712] syz-executor.4 (7230) used greatest stack depth: 23712 bytes left [ 181.241489] syz-executor.4 (7164) used greatest stack depth: 23448 bytes left [ 181.295567] audit: type=1400 audit(1574075665.532:45): avc: denied { mac_admin } for pid=7239 comm="syz-executor.5" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 181.320377] SELinux: Context unconfined_aKr7ustem_r:ynsmod_s0-s0 is not valid (left unmapped). [ 181.337934] EXT4-fs (loop2): Ignoring removed oldalloc option [ 181.348112] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 11:14:25 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, 0x0, 0xfffffed9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) setxattr$security_selinux(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 11:14:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000004c0)=0x1e, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x18440) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000100)=@usbdevfs_connect={0x7}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000300)="580000001400192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0ff00ff050000000010000100090ac2d00b0ccbd8", 0x58}], 0x1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x125000, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), 0x4) 11:14:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x60, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket(0x10, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005b00)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000001000020600"/18, @ANYRES32=0x0, @ANYBLOB="00000000000000001800", @ANYRES32], 0x4}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005c00)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000005c80), 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005fc0)={{{@in6=@mcast2, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@initdev}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 11:14:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x4, 0xd, 0x0, 0xfc, 0x96, 0x37, &(0x7f00000001c0)="ef7e8d378b2bde3d2d61a920460d06447ef3b8593225208a97e4f2dfbc8123d5125946e0b71a0520b8d5335c95440608f976d074c17204749427a42492a82b87412a77ea1f8d7e2265048f07c992b9ff15ea7087ea2beeabbac0ea966d5ba8a55ee767d1fd3e547a07a7927b28226d95c301869b062f6d5ff3432f67def4a33a3776779c6aa426017b59d599d179b6d1822e48c185b9"}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000580)="ae", 0x1}], 0x1, 0x5) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x18) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x11011, r5, 0x0) sendfile(r4, r5, &(0x7f0000000280)=0x7, 0x8) [ 181.489634] EXT4-fs (loop2): Ignoring removed oldalloc option [ 181.504499] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 11:14:25 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, 0x0, 0xfffffed9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) setxattr$security_selinux(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 11:14:25 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, 0x0, 0xfffffed9) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) setxattr$security_selinux(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) [ 181.528921] audit: type=1400 audit(1574075665.762:46): avc: denied { ioctl } for pid=7256 comm="syz-executor.4" path="socket:[27513]" dev="sockfs" ino=27513 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:14:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_CROP(r2, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14, 0x3}}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x40}}, 0xe) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) bind$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) mlockall(0x3) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000004c0)=0x10000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x100, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x7, 0x959, 0x1}) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:14:25 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x528203, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r3, r4, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={r7, 0xff69, 0x5}, 0x8) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x71, 0x1, {{0x0, 0x3, 0x8}}}, 0x18) recvmmsg(r2, &(0x7f0000008880), 0x0, 0x40000000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) socket$rxrpc(0x21, 0x2, 0x2) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0xfd59) sendto$inet(r10, 0x0, 0x0, 0x20000004, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r10, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:14:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0, 0x40000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa000, 0x0) connect$netrom(r3, &(0x7f0000000140)={{0x3, @default, 0x9}, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = open(&(0x7f000054eff8)='./file0\x00', 0x82000, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x1f, 0x101, 0x1000, 0x9a}}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(0xffffffffffffffff, r7, 0x0) 11:14:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) [ 181.873611] audit: type=1400 audit(1574075666.112:47): avc: denied { name_bind } for pid=7295 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 181.959954] audit: type=1400 audit(1574075666.132:48): avc: denied { node_bind } for pid=7295 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 11:14:26 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r1, r2, 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000001c0)={0x4, 0x0, 0x9, 0x0, [], [], [], 0x1000, 0x10000, 0x1, 0x1, "25691288b0b6d8c9374ecfbddf6ff4b5"}) 11:14:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r4, 0x9) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) r8 = socket(0x5, 0x5, 0x7) bind$inet(r8, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x10) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) socket$inet_sctp(0x2, 0x1, 0x84) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "98b0bafb7802fd2d2cae6ff625ea946a96574efb8a9c576cc4d2fa92d815b6cd432cba927030fe2ea487ddafe3f1846b7656cb43c82a89a479eb2ebad34d84eac7a57616571988614e228fd4077d96cdc23dc4573ff96260febd6f52c135f8db3a515dc6c436057a9f311d68effa6e4b0ae4b8c16d69154c629b7b9dc709723fde8c9d14a602abb989b0acd75bfe8a66126e3938720241b7537a87a398b47f5da80999a665df5476c97c5d9d921b6c222939d38a0a07fd6b597774886ccdc94edc3c5b634392f806e0fefb0c103480f7eb7745766e3d1429b1ab3ca6e15569c5be17c456c55414f49ce3ba139ecee3de1ecd4b08b0ea5dffeccdf3aef89878fb"}}}, 0xfe34) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x2108480, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'em1'}}, {@permit_directio='permit_directio'}, {@obj_type={'obj_type', 0x3d, ']'}}, {@uid_gt={'uid>'}}]}) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r6, r5, r5}, &(0x7f0000000740)=""/243, 0xf3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) 11:14:26 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x73, 0xfffffffffffffc61) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a509", 0xd5) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x0, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x0, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x10, 0xd17, {0x52, 0x2db, 0x7f, {0x200}, {0x40, 0x4}, @const={0x7ff, {0x8, 0xba, 0x1, 0x9150}}}, {0xa5e136065a937cc1, 0x5, 0x0, {0x4, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x800, 0x3}}}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r8, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) [ 182.407192] ptrace attach of "/root/syz-executor.0"[6925] was attempted by "mem y/47GB 0 p !    \x0a    /dev/dlm_plock  p     TIPCv2  p  H    N\x22 @ = 11:14:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r4, 0x9) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) r8 = socket(0x5, 0x5, 0x7) bind$inet(r8, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x10) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0, 0x40000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa000, 0x0) connect$netrom(r3, &(0x7f0000000140)={{0x3, @default, 0x9}, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = open(&(0x7f000054eff8)='./file0\x00', 0x82000, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x1f, 0x101, 0x1000, 0x9a}}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(0xffffffffffffffff, r7, 0x0) [ 183.057615] ptrace attach of "/root/syz-executor.0"[6925] was attempted by "mem y/47GB 0 p !    \x0a    /dev/dlm_plock  p     TIPCv2  p  H    N\x22 @ = 11:14:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 11:14:27 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r4, 0x9) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) r8 = socket(0x5, 0x5, 0x7) bind$inet(r8, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x10) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@can_delroute={0x1a8, 0x19, 0x10, 0x70bd25, 0x25dfdbfe, {0x1d, 0x1, 0x3}, [@CGW_MOD_UID={0x8, 0xe, r1}, @CGW_CS_CRC8={0x120, 0x6, {0x52, 0x4f, 0x40, 0x9, 0x0, "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", 0x0, "324f28307989c79a7f918f68c435205428316a7f"}}, @CGW_MOD_OR={0x18, 0x2, {{{0x3, 0x1, 0x0, 0x1}, 0x5, 0xf00ee08b1015dee5, 0x0, 0x0, "47408e0af7276e72"}, 0x4}}, @CGW_MOD_AND={0x18, 0x1, {{{0x2, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "115329d52fdc19b1"}, 0x3}}, @CGW_FILTER={0xc, 0xb, {{0x2, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}}, @CGW_CS_XOR={0x8, 0x5, {0x8, 0x79, 0x1, 0x1}}, @CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1, 0x1}, 0x4, 0x0, 0x0, 0x0, "d1404df44a21d839"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0x0, 0xfffffffffffffff7, 0x80}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff7, 0x3, 0x7, 0xc7}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) r2 = syz_open_dev$dspn(0x0, 0x3, 0x4202) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000002c0)={0x1f, 0x1}) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) setsockopt(0xffffffffffffffff, 0x100000114, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000180)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) 11:14:27 executing program 4: syz_open_dev$usbfs(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="850000002a00000084000000000000009d00000000000000862749deff6c2bd108010100f466017bbb7c31fecb6727b952af3a4f446fc71332e40900e6a016b29522e769c5aa66ba6096abbd6dc91eafefcdebd31ee1381d280c5d75f99d3c9d70ed51d624b544945f5cafd07aa301dd05fdde14a16000c3ab67d0d905d04b10f3ff9fb4c2092de74258674d6cb81156ca19"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1}}, 0x18) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 11:14:27 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x11011, r2, 0x0) close(r2) prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r0, r1, 0x0, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="0900070001008000ec0005000000fdff628e04bc2762928860cc0010"], &(0x7f0000000040)=0x16) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x280001) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000240)={0xb04f, "0353d3be09f8434f9028acd2d76f41ab44e941ce374659ba13c61cf936f27d9e", 0x2, 0x7, 0x9, 0x4, 0x4}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 183.466306] ptrace attach of "/root/syz-executor.0"[6925] was attempted by "mem y/47GB 0 p !    \x0a    /dev/dlm_plock  p     TIPCv2  p  H    N\x22 @ = 11:14:27 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x171}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r7, r6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000000200), 0xff8) memfd_create(&(0x7f0000000100)='-](selfposix_acl_access\x00', 0x5dbb0db4884f61ca) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}]) 11:14:28 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c1, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r4, 0x9) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) r8 = socket(0x5, 0x5, 0x7) bind$inet(r8, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x10) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)=""/114, &(0x7f0000000180)=0x72) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x80}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000640)={'team0\x00'}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[@ANYBLOB="880800001000050700000004000000000000de0fa985", @ANYRES32, @ANYBLOB="0000000000000000680012000c000100697036746e6c00005800020014000300ff020000000000000000000000000001080012004e24000008000400800000000400130008000700bb0b000014000300ff01000000000000000000000000000108000800260000000800090004000000"], 0x88}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x80}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x80}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000740)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@broadcast, @in=@initdev}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000880)=0xe8) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="880000001000050700"/20, @ANYRES32=r18, @ANYBLOB="0000000000000000680012000c000100697063da3f2200005800020014000300ff020000000000000000000000000001080012004e24000008000400000400130008000700bb0b000014000300ff01000000000000000000000000000108000800260000000800090004000000"], 0x88}}, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x80}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) r22 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r22, 0x0, 0x320f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 183.875101] audit: type=1400 audit(1574075668.112:50): avc: denied { map } for pid=7377 comm="syz-executor.1" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=27751 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 184.047390] ptrace attach of "/root/syz-executor.0"[6925] was attempted by "mem y/47GB 0 p !    \x0a    /dev/dlm_plock  p     TIPCv2  p  H    N\x22 @ = [ 184.136289] protocol 88fb is buggy, dev hsr_slave_0 [ 184.141979] protocol 88fb is buggy, dev hsr_slave_1 [ 184.147717] protocol 88fb is buggy, dev hsr_slave_0 [ 184.153048] protocol 88fb is buggy, dev hsr_slave_1 11:14:28 executing program 0: io_setup(0x2000000000d30, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000240)={0x4, &(0x7f0000000140)="11b593173273a2406c844c30b7ed032ad2878ffa52ca181bcf270bf38684c3d84fff6ae6c67c4e073c0203c09cb37740da6fc4d6742cb153d68b1ca88c8e947340fffbb02a8822901474b47162e01632fdccac8375324b02b40e30c23be3a6d8e63ec68da648d7d2742f52f595df6d913eccfe508626fbad407277ea22e3d205f1ca5243d3cad66b21eb5a45f7ccf89da643d0eb30ae0033be5939bab2c875dcf2caf8f2b5b84d3d2bfa80fc1a4e1ee1311432a12bd71ba2c87229f77b4acc47bc54be0a59ec509a28f7292c3375fd2e5e9cb3be3cd06c469c0134ed1a51"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x316}]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 184.195958] overlayfs: './file0' not a directory 11:14:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 184.385446] syz-executor.3 (7374) used greatest stack depth: 22912 bytes left [ 184.393112] syz-executor.3 (7375) used greatest stack depth: 22648 bytes left 11:14:28 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df805000000"], 0x10094) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="e47e6d21f32a8aeb65365c54f972e7c2902bc0f68f797185f8765f5c2bd081734f6384ba364971c61be8b09843b60e04660fda3845934c6fc73ea87146955a609465704cfbc6e5d42d0a6171a2d8e9b240b86afa6e1c8ef02b91a424e93726b32c3fe24c325e7c8ffc06fa112b800653bdc003205bebd560d204a227fabad5c7f3af5d2828ba62bff95f796d2eecf3318952023ec24bf7813bb3d495bf7fb107a4bb686b4f5c33d16c6cd817f0fba783505c062c1c66afa9ac0d8bfbbcc50f5bcab20906dbaff2491e69e9e03f5a05f12ab1", @ANYRES16, @ANYRESHEX], @ANYRES32, @ANYRESOCT], @ANYRES16, @ANYRES64=0x0, @ANYBLOB="bdc75d69bcdf8cc36341bcefbcd717c2bc5aa7c2a878b9bfb0b854f09474fbbdc013411daf60ccb13bc3384e5eeb088a6cc9c4a040c884beadd4e5703da1332181492ae707d39f146d72673de4f2a1f3c7ee6d1eb92dfe34973cff889cef421f788cc9aec757bc09653082f2d56ae0e889842eed9fbb151459869da2f98fe504b49f84c2fdf95e0601aa37899ca67413bed1ac544014bb9ed3228d2cfbc5e4c62bf9992e70f21f5a5860f309002691e84f4e1d9b6f04a92466b5a3267bdce7847bf8ed02da87bde73f76c8282b43021e58dfac"], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 184.457009] IPVS: Error joining to the multicast group [ 184.480623] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 184.518597] EXT4-fs (loop0): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 11:14:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r2, 0x5f36}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r3, 0x2}, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(0x0, &(0x7f0000000240), 0x0) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) bind$inet(r5, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 11:14:28 executing program 1: syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)=r2) mkdir(0x0, 0x90414d6252160a33) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)) [ 184.764118] audit: type=1400 audit(1574075668.992:51): avc: denied { create } for pid=7421 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 184.795446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7427 comm=syz-executor.1 [ 184.810148] protocol 88fb is buggy, dev hsr_slave_0 [ 184.815245] protocol 88fb is buggy, dev hsr_slave_1 [ 184.855310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7437 comm=syz-executor.1 [ 184.894559] bond0: Releasing backup interface bond_slave_1 [ 184.981332] audit: type=1400 audit(1574075669.062:52): avc: denied { ioctl } for pid=7421 comm="syz-executor.5" path="socket:[27870]" dev="sockfs" ino=27870 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:14:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000300)=r5) [ 185.040133] protocol 88fb is buggy, dev hsr_slave_0 [ 185.045304] protocol 88fb is buggy, dev hsr_slave_1 11:14:29 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket(0x11, 0x6, 0x5) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180)="1586342661d85935f708", 0xa, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = msgget(0x2, 0x84) msgctl$IPC_RMID(r1, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000800)=""/4096) 11:14:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e1b8ab7a60d9bc"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000200)=""/250) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:14:29 executing program 1: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "e2fce0eee044e8bd58135909099051785e1ad0e5277e2caef556a227527965452cf67ec4ec7abe59ccfaed4bc8d33b4a4da10539f5962581ca96c92c9783ce"}, 0x60) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x83) close(r3) getsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, &(0x7f0000000500)) sched_getparam(r1, &(0x7f00000002c0)) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000540)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) r4 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x480800) recvmmsg(r4, &(0x7f0000002c00)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000300)=[{&(0x7f0000000440)=""/180, 0xb4}, {&(0x7f0000000580)=""/67, 0x43}], 0x2, &(0x7f0000000600)=""/254, 0xfe}, 0x3f}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/75, 0x4b}, {&(0x7f00000003c0)=""/51, 0x33}, {&(0x7f0000001800)=""/187, 0xbb}], 0x4, &(0x7f0000001900)=""/4096, 0x1000}, 0x401}, {{&(0x7f0000002900)=@sco, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002980)=""/199, 0xc7}, {&(0x7f0000002a80)=""/83, 0x8e}], 0x2, &(0x7f0000002b40)=""/151, 0x97}, 0x9}], 0x3, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x902) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 11:14:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8102, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffee, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xffffffffffffff3f) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000000c0)=0x2f9) r5 = syz_open_dev$midi(0x0, 0x80000000000, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe2d24893b02fdb74}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x1}, 0x18) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r8 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r7, r8, 0x0, 0x1) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0xfffffffd}, 0x340) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) r9 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x8eff, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, 0x0, &(0x7f00000004c0)=0xffffffffffffffdb) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in6={0xa, 0x4e24, 0x4ca, @mcast1, 0x8}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e26, 0x3, @rand_addr="000300", 0x100000000}, @in={0x2, 0x4e21, @local}], 0x74) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) 11:14:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x25f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x192) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000200)=""/117) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0) tkill(r1, 0x1c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x2, 0x80, 0x8, 0x87, 0x0, 0xfffffffffffffffe, 0x88004, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x695d2, 0x0, 0x7, 0x9, 0x1, 0x9, 0x4}, r0, 0xc, 0xffffffffffffffff, 0x1) r2 = syz_open_procfs(r0, &(0x7f0000000040)='wchan\x00') ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x4, 0xdde000000000}) restart_syscall() r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0xa442, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000000c0)="9fd994d7f9af9eda88b7966d64eab05cc3f52c781311e735c4a0a9abd2a0f6c70d1eea046b3e9f674346471a0b92f939f62b181c9af5a8ee0e2f5620d3485c1b30cb088c02546288a253fde37f243331e09fddfcbb07ef1ac3af203f104a83957e31a2de4e284cf0938bade0c4bddb5dccaa5a57ad12abaf564f8d54f2d7c14c4b27104cdfd432356e5462b975aa5fbdc2b9d8bd5391bf36bd40d61398abc0c82a6459b4a9fe7725914572dc65602516ba6838c343151ca3713b0f2a064fa359704419ba12f8f8f07c4abdc40be8adeeca048702acdcb6e863f05cd971f9f78cd24b0bdb44fd339997ff210c2263085cf1e99c169b671450b843e531f9df4cc6c5b3c2ed38806d3b644b1057bb876f", 0x10f) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sync() r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x4}, 0x1c) 11:14:30 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000200)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x15) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(0x0, 0xa000, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) close(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xd, 0x2, {{0x0, 0x1}, 0x7}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xa0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="2942000000000000000010000000f0bc3fec7191abc0568193f42fb5969c2d73ca44be61b5b853f1c8d7ca3db693dc2e8baa104cf7a533828caf647f0922f1b63842e531af3fbefb1cc5ce413f08c18594481a713de48eb05a7a6afcd3093445c854cf144aa7c18b7ef939352d06b838b6d78306406a0ab2f73f919edecad29aef14c5e47b7b4c53d2c4c38d2b85c97d57b83fe19b791a9e1abc81d5bae8a5bb5cfb385cc1f4f25fe14266d586f3cd57f1"], 0x3}}, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000005140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f0000005180)={0xf, 0x8, 0xfa00, {r7}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f0000000140)='./file0\x00', 0xb) 11:14:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80810000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0xe5655f226a0a570f, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0xc041}, 0x20000000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r3, 0x112, 0x4, 0x0, &(0x7f0000004600)=0xfffffcfc) inotify_init1(0x80000) 11:14:30 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_setup(0x1, &(0x7f00000001c0)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000600)) io_submit(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x13, 0xfffffffffffffffd, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x200000000000006f) pipe(0x0) 11:14:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400)=0x7, 0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r3) dup2(r2, r3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x2, &(0x7f0000000100)="cd6d610000", 0x5) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x3e2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'team0\x00'}, 0x18) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00\x00\x00\x00\x00\x04\x00l\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) 11:14:30 executing program 5: 11:14:30 executing program 5: 11:14:31 executing program 4: 11:14:31 executing program 1: 11:14:31 executing program 5: 11:14:31 executing program 4: [ 186.894880] list_add double add: new=ffff888096d50a18, prev=ffff888096d50a18, next=ffff888093303840. [ 186.904708] ------------[ cut here ]------------ [ 186.909484] kernel BUG at lib/list_debug.c:29! [ 186.914246] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 186.919647] Modules linked in: [ 186.922848] CPU: 1 PID: 7540 Comm: syz-executor.0 Not tainted 4.14.154 #0 [ 186.929769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.939122] task: ffff8880a19c40c0 task.stack: ffff888044858000 11:14:31 executing program 4: [ 186.945184] RIP: 0010:__list_add_valid.cold+0x26/0x3c [ 186.950365] RSP: 0018:ffff88804485fa00 EFLAGS: 00010282 [ 186.955724] RAX: 0000000000000058 RBX: ffff888093303800 RCX: 0000000000000000 [ 186.962993] RDX: 000000000000d3a9 RSI: ffffffff814b8535 RDI: ffffed100890bf36 [ 186.970266] RBP: ffff88804485fa18 R08: 0000000000000058 R09: ffff8880a19c4988 [ 186.977539] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888093303840 [ 186.984804] R13: ffff888096d50a18 R14: ffff888096d50a18 R15: ffff888096d50a18 11:14:31 executing program 4: [ 186.992077] FS: 00007f7ca3976700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 187.000299] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 187.006183] CR2: 00007ffcdff85698 CR3: 000000009600f000 CR4: 00000000001406e0 [ 187.013451] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 187.020721] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 187.027989] Call Trace: [ 187.030579] ? _raw_spin_lock+0x37/0x40 [ 187.034556] p9_fd_request+0xe3/0x2b0 [ 187.038356] p9_client_rpc+0x21b/0x1180 [ 187.042331] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 187.047699] ? trace_hardirqs_on_caller+0x400/0x590 [ 187.052714] ? trace_hardirqs_on+0xd/0x10 [ 187.056859] ? finish_wait+0x260/0x260 [ 187.060741] ? destroy_inode+0xc7/0x120 [ 187.064718] ? evict+0x3e6/0x630 [ 187.068081] ? do_raw_spin_unlock+0x16b/0x260 [ 187.072576] p9_client_clunk+0x89/0x150 [ 187.076547] v9fs_dentry_release+0x6d/0xd0 [ 187.080778] ? v9fs_cached_dentry_delete+0x40/0x40 [ 187.085717] __dentry_kill+0x39a/0x580 [ 187.089601] ? dput.part.0+0x2a/0x750 [ 187.093403] ? dput.part.0+0x2a/0x750 [ 187.097224] dput.part.0+0x59f/0x750 [ 187.100940] do_one_tree+0x44/0x50 [ 187.104480] shrink_dcache_for_umount+0x67/0x140 [ 187.109395] generic_shutdown_super+0x6d/0x370 [ 187.114074] kill_anon_super+0x3f/0x60 [ 187.117961] v9fs_kill_super+0x3e/0xa0 [ 187.121847] deactivate_locked_super+0x74/0xe0 [ 187.126430] deactivate_super+0x85/0xa0 [ 187.130404] cleanup_mnt+0xb2/0x150 [ 187.134034] __cleanup_mnt+0x16/0x20 [ 187.137758] task_work_run+0x114/0x190 [ 187.141646] exit_to_usermode_loop+0x1da/0x220 [ 187.146226] do_syscall_64+0x4bc/0x640 [ 187.150106] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.154949] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 187.160139] RIP: 0033:0x45a639 [ 187.163321] RSP: 002b:00007f7ca3975c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 187.171025] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 000000000045a639 [ 187.178293] RDX: 0000000000000000 RSI: 000000000000000b RDI: 0000000020000140 [ 187.185560] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 187.192957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ca39766d4 [ 187.200229] R13: 00000000004ca580 R14: 00000000004e24f8 R15: 00000000ffffffff [ 187.207678] Code: e9 56 ff ff ff 4c 89 e1 48 c7 c7 00 1f 9d 86 e8 2f b1 72 fe 0f 0b 48 89 f2 4c 89 e1 4c 89 ee 48 c7 c7 40 20 9d 86 e8 18 b1 72 fe <0f> 0b 48 89 f1 48 c7 c7 c0 1f 9d 86 4c 89 e6 e8 04 b1 72 fe 0f [ 187.226889] RIP: __list_add_valid.cold+0x26/0x3c RSP: ffff88804485fa00 [ 187.233646] ---[ end trace b211da5d680206a6 ]--- [ 187.238404] Kernel panic - not syncing: Fatal exception [ 187.245200] Kernel Offset: disabled [ 187.248938] Rebooting in 86400 seconds..