Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. [ 40.900075] random: sshd: uninitialized urandom read (32 bytes read) 2019/07/29 20:05:58 fuzzer started [ 41.099339] audit: type=1400 audit(1564430758.745:36): avc: denied { map } for pid=6813 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.559510] random: cc1: uninitialized urandom read (8 bytes read) 2019/07/29 20:06:00 dialing manager at 10.128.0.105:38197 2019/07/29 20:06:00 syscalls: 2461 2019/07/29 20:06:00 code coverage: enabled 2019/07/29 20:06:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/07/29 20:06:00 extra coverage: extra coverage is not supported by the kernel 2019/07/29 20:06:00 setuid sandbox: enabled 2019/07/29 20:06:00 namespace sandbox: enabled 2019/07/29 20:06:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/29 20:06:00 fault injection: enabled 2019/07/29 20:06:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/29 20:06:00 net packet injection: enabled 2019/07/29 20:06:00 net device setup: enabled [ 44.408680] random: crng init done 20:08:04 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000800)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x59}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000440)=0x5b60, 0x4) keyctl$read(0xb, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000180)}, 0x78) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) 20:08:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x80000000003, 0x0) connect(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, {}, 0x4}, 0x80) 20:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x400) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r1, r2, 0x0) 20:08:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0)=0xa6, 0x4) 20:08:04 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) io_setup(0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="288716abe05f293f325575bb47b10882cc36b44effd4632343b2b263bc737c6cfc958431a1edd7dcbae09071992d8622c6fd5b0f5a29ecf0def26009d8b02fb68a1bf0292c3ad2404715329a78017eea16ff6f6fef348ea5e223f7fe8ba95f4507ecb6e4efae8f972b7621212acb12cc726e7420c5f0b79ed359f2ee5c051bc1ef8fc81253ba8822f72ae5b77e6c6c8d7377075c03490be295717518acda094189fc8e51ff395c178f0f80bbd725b1d717d31a2476d19d64a9dce9c609e831db6081cd", 0xc3}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000800)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x59}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000440)=0x5b60, 0x4) keyctl$read(0xb, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000180)}, 0x78) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000280)={0xb, 0x6, 0x1}) 20:08:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x5}, 0x1c) socket$inet6(0xa, 0x4, 0xfffffffffffffffb) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x8800) [ 166.665903] audit: type=1400 audit(1564430884.315:37): avc: denied { map } for pid=6813 comm="syz-fuzzer" path="/root/syzkaller-shm152947002" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 166.720145] audit: type=1400 audit(1564430884.345:38): avc: denied { map } for pid=6831 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=12907 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 167.400225] IPVS: ftp: loaded support on port[0] = 21 [ 167.711748] chnl_net:caif_netlink_parms(): no params data found [ 167.722418] IPVS: ftp: loaded support on port[0] = 21 [ 167.767561] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.774452] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.781699] device bridge_slave_0 entered promiscuous mode [ 167.790185] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.796540] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.803623] device bridge_slave_1 entered promiscuous mode [ 167.823987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.832914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.854945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.862259] team0: Port device team_slave_0 added [ 167.871351] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.878334] team0: Port device team_slave_1 added [ 167.885142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.901639] IPVS: ftp: loaded support on port[0] = 21 [ 167.908748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.982955] device hsr_slave_0 entered promiscuous mode [ 168.040387] device hsr_slave_1 entered promiscuous mode [ 168.090375] chnl_net:caif_netlink_parms(): no params data found [ 168.098828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.107923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.153323] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.159796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.166666] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.173036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.193895] IPVS: ftp: loaded support on port[0] = 21 [ 168.215939] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.222922] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.229715] device bridge_slave_0 entered promiscuous mode [ 168.266176] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.272745] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.279669] device bridge_slave_1 entered promiscuous mode [ 168.298640] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.317095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.329519] chnl_net:caif_netlink_parms(): no params data found [ 168.359001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.367227] team0: Port device team_slave_0 added [ 168.387986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.396115] team0: Port device team_slave_1 added [ 168.412779] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.419180] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.426216] device bridge_slave_0 entered promiscuous mode [ 168.433355] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.439697] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.447251] device bridge_slave_1 entered promiscuous mode [ 168.454125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.462336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.492440] IPVS: ftp: loaded support on port[0] = 21 [ 168.532474] device hsr_slave_0 entered promiscuous mode [ 168.580331] device hsr_slave_1 entered promiscuous mode [ 168.640642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.662965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.672169] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.722433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.733021] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.742765] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.766405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.785606] chnl_net:caif_netlink_parms(): no params data found [ 168.806281] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.816242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.823807] team0: Port device team_slave_0 added [ 168.832907] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.852285] IPVS: ftp: loaded support on port[0] = 21 [ 168.862869] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.869921] team0: Port device team_slave_1 added [ 168.875593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.889153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.907774] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.915156] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.922511] device bridge_slave_0 entered promiscuous mode [ 168.943554] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.002762] device hsr_slave_0 entered promiscuous mode [ 169.050411] device hsr_slave_1 entered promiscuous mode [ 169.100388] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.106755] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.114192] device bridge_slave_1 entered promiscuous mode [ 169.133514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.140994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.154023] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.160171] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.166519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.177464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.185130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.194189] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.246348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.275509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.282765] team0: Port device team_slave_0 added [ 169.288184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.296314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.303951] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.310440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.319402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.329740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.342526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.349664] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.357417] team0: Port device team_slave_1 added [ 169.365600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.373850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.381725] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.388184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.395494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.403237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.414732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.428037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.437251] chnl_net:caif_netlink_parms(): no params data found [ 169.446925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.456324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.475250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.483646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.491435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.500363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.509625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.572795] chnl_net:caif_netlink_parms(): no params data found [ 169.582163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.589754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.598414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.606048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.631124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.672987] device hsr_slave_0 entered promiscuous mode [ 169.720336] device hsr_slave_1 entered promiscuous mode [ 169.776284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.783631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.792481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.803256] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.809263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.818128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.829041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.837882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.849419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.865064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.883712] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.894828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.901481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.908787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.923585] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.929940] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.937677] device bridge_slave_0 entered promiscuous mode [ 169.944873] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.951375] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.958200] device bridge_slave_1 entered promiscuous mode [ 169.972367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.982611] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.988787] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.004978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.019444] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.027345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.034561] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.041653] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.048829] device bridge_slave_0 entered promiscuous mode [ 170.057291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.071081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.079957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.089183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.097817] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.104453] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.112362] device bridge_slave_1 entered promiscuous mode [ 170.129488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.138991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.147140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.154967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.163097] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.169484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.176576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.186049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.194356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.226699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.234114] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.244776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.252656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.260721] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.267261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.276128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.296213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.305347] team0: Port device team_slave_0 added [ 170.318621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.328982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.337008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.344778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.352446] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.358925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.366086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.374046] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.383284] team0: Port device team_slave_0 added [ 170.388536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.396051] team0: Port device team_slave_1 added [ 170.401594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.413533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.423856] hrtimer: interrupt took 25494 ns [ 170.424766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.436470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.446444] team0: Port device team_slave_1 added [ 170.451962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.459121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.472124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.479780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.487866] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.494253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.501226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.514879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.528077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.536855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.544226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.626559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.634317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.642245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.649846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.658294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.668624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.723526] device hsr_slave_0 entered promiscuous mode [ 170.781156] device hsr_slave_1 entered promiscuous mode [ 170.863438] device hsr_slave_0 entered promiscuous mode [ 170.900708] device hsr_slave_1 entered promiscuous mode 20:08:08 executing program 0: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 170.940802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.947919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.961129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.968684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.980108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:08:08 executing program 0: 20:08:08 executing program 0: [ 170.987669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.996182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.014424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.028416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 20:08:08 executing program 0: [ 171.037033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.049943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.060902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.068604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:08:08 executing program 0: [ 171.088778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.099042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.117226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.126684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 20:08:08 executing program 0: 20:08:08 executing program 0: [ 171.140169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.147695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.155979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.165358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.182478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.190866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.200816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.208692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.223832] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.232485] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.238544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.250697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.261254] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.267307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.276384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.285214] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.291813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.299376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.307197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.314091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.329701] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.343087] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.353456] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.359539] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.369063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.379446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.388887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.397297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.405289] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.411661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.419059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.427001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.434627] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.440993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.448625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.459359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.469120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.488887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.498610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.507550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.527940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.543245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.558468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.566779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.577325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.595036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.608372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.617900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.628602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.636251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.644671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.655323] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.666037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.675890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.684070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.696178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.705445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.713399] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.722388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.736235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.744771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.752245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.765726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.776831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:08:09 executing program 5: [ 171.792780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.798853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.809730] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.817920] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.829695] audit: type=1400 audit(1564430889.475:39): avc: denied { name_bind } for pid=6901 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 171.860699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.866799] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.885120] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 20:08:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x400) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r1, r2, 0x0) [ 171.896371] audit: type=1400 audit(1564430889.485:40): avc: denied { node_bind } for pid=6901 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 171.920968] audit: type=1400 audit(1564430889.505:41): avc: denied { name_connect } for pid=6901 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 171.946195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.957764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.969683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.976990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.985238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.993467] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.999864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.008013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.016398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.024545] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.030950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.040288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.049712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.067858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.076749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.088120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.096605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.109098] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.115502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.122701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.132023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.140389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.147410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.155875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.163582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.171491] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.177858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.189435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.197833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.205387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.215634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.224046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.235385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.246914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.257005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.267030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.275428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.285189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.297933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.306021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.314087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.330975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.338910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.346275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.353941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.365329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.374784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.382358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.389886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.397965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.405588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.453975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.465944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.474445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.485803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.494631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.501771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.509016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.519204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.529946] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.536464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.597243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.609870] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.633330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.654976] 8021q: adding VLAN 0 to HW filter on device batadv0 20:08:11 executing program 2: 20:08:11 executing program 0: 20:08:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_mempolicy(0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:08:11 executing program 5: 20:08:11 executing program 1: 20:08:11 executing program 3: 20:08:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 20:08:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x2761, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 20:08:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88009, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000200000000000000603140d16f582c5129ca389d233ac584bd9200440600fe800000000000000000000000000000ff0200000000000000000000000000010003907800000000fe80000060000000003fc8aebaab7d96"], 0xff23) 20:08:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88009, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000200000000000000603140d16f582c5129ca389d233ad584bd9200440600fe800000000000000000000000000000ff02ebffffffffffffff0000000000010003907800000000fe80000060000000003fc8aebaab7d96"], 0xff23) 20:08:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0xfffffffffffffffa, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x100}, {r0, 0x1}, {r0, 0x402}, {r0, 0x4000}, {r0, 0x4021}, {r0, 0x40}], 0x6, &(0x7f0000000080), &(0x7f00000000c0)={0x7000}, 0x8) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ffb000/0x1000)=nil, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) creat(0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) msgget(0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='bridge_slave_0\x00', 0x10) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:08:11 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r2 = memfd_create(&(0x7f0000000940)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \x05f~\xa5\x8b\xce\xb1\xd6\x97\xabN\xae\xc9\xbd\xd3g@\xe1j\x85\x9c\xd7|\xac\xb9\x92\xd2\xa3\x8b\x8dW\r\xd7@\x01fB\xba\xcd\xa8F9\x8b\xf4\xaf\xe2\xff\xae\xd1\xe6\xcf\n\xaanI\xf6r\ri\x86>\x97\xaa\xae\xf3^aD\xca\x86\x85\x80\xa8\xe2T\xb9f\xb8\xfbAm\xb6\xe0\x99~\x88\xef%\x9f\x10\xe6g\xe5\x19\x03\xc3d\xad\xdb\xa48\x9e|\xfb\xa8:{o\x03\xeaO\xdd\x87\xc3|x\xaf\xf4u0.evjg\x9d\x9dH\xef\xf4\x8d4\x83k@\x04\xf4\x83\x8b\xdd#\xb3Y\x95\x00xL\xa1.aKb)\xb5G^\xd3|\xed\xe1\x14\xc0\x1c\xb4\xdeE\xf0\xda\xc2\x14\xf5df\xd2F\x0eG\x99\xb8\xfe\xca\xc9\xf7\xee\x8c\xd5\v\xdd\xa8F\x05\xd38\xf4\xbb\xa5k(\xc3\xf8~\xa4\xe2\xf4\x10F)\xd5\x80\x9f\xfe)}\xe0\xedS&\xaa\'\xfa\x1b\x14\xbc\xf9C\x88LJ\xf0\x95p\xb4\xac\xaa\xecA\xfa\xf2\x0e\xe6\vv8\xf2\xcd\xc5\a', 0x0) getresuid(&(0x7f0000000200), 0x0, &(0x7f00000002c0)) getegid() pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$cgroup_int(r4, 0x0, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000000)={0x19, 0x7, 0x0, {{0xc, 'systemcgroup'}}}, 0x19) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r6 = accept(0xffffffffffffffff, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000003c0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000480)) connect$packet(r6, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x0) 20:08:11 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) [ 174.102528] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 174.109066] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 174.144626] audit: type=1400 audit(1564430891.795:42): avc: denied { create } for pid=6969 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.180599] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:08:11 executing program 1: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 174.204721] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop3 [ 174.236845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.267292] BTRFS error (device loop3): superblock checksum mismatch [ 174.274779] audit: type=1400 audit(1564430891.795:43): avc: denied { map } for pid=6970 comm="syz-executor.1" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=26170 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 174.310285] protocol 88fb is buggy, dev hsr_slave_0 [ 174.315538] protocol 88fb is buggy, dev hsr_slave_1 [ 174.325112] audit: type=1400 audit(1564430891.825:44): avc: denied { write } for pid=6969 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.349186] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:08:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xfe2f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), 0x4) 20:08:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {&(0x7f00000003c0)="545b023718838894298c070f47ff1fa72b9df69266a3977b16b38307d01333495132ef2440932328a1978d453fda66a869bbe97b8cae094501987f9bec636bccb4655b1aa903fbb531b4eda8a049399e9ed85223770af9347ad9cb13ad1b22aa78d5cc456f2c9faee4a61f43535ad3de70dd3a1204291ccfadc81b2b21143b1fe1d2ce3a35094da2c7bee1f2457581bd5a8c500d485127b509ae0deaa2487e5c994a6cfbed843c9506a1eeeff34ee15779c586a97cc0420a7d8375a01be49ff6996ac02ca2ec24130de441049a6865efd0510c20cb8bf9d8e092837d967a91f77c", 0xe1, 0x9}, {0x0, 0x0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6ee", 0x7a, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676663252c0e0cca725adac514b3109ebd2d95166a08e814135d7", 0x32, 0x1}], 0x8, 0x0) unlink(&(0x7f0000000640)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000004c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) [ 174.368803] audit: type=1400 audit(1564430891.875:45): avc: denied { read } for pid=6969 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.390165] protocol 88fb is buggy, dev hsr_slave_0 [ 174.398133] protocol 88fb is buggy, dev hsr_slave_1 [ 174.415048] BTRFS error (device loop3): open_ctree failed [ 174.415981] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.434698] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:08:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, 0x184, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00'}) [ 174.478098] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 174.490661] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:08:12 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) [ 174.555665] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.564527] audit: type=1400 audit(1564430892.195:46): avc: denied { syslog } for pid=7004 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 174.623790] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 174.653123] BTRFS error (device loop3): superblock checksum mismatch 20:08:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {&(0x7f00000003c0)="545b023718838894298c070f47ff1fa72b9df69266a3977b16b38307d01333495132ef2440932328a1978d453fda66a869bbe97b8cae094501987f9bec636bccb4655b1aa903fbb531b4eda8a049399e9ed85223770af9347ad9cb13ad1b22aa78d5cc456f2c9faee4a61f43535ad3de70dd3a1204291ccfadc81b2b21143b1fe1d2ce3a35094da2c7bee1f2457581bd5a8c500d485127b509ae0deaa2487e5c994a6cfbed843c9506a1eeeff34ee15779c586a97cc0420a7d8375a01be49ff6996ac02ca2ec24130de441049a6865efd0510c20cb8bf9d8e092837d967a91f77c", 0xe1, 0x9}, {0x0, 0x0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6ee", 0x7a, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676663252c0e0cca725adac514b3109ebd2d95166a08e814135d7", 0x32, 0x1}], 0x8, 0x0) unlink(&(0x7f0000000640)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000004c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) [ 174.660256] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:08:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {&(0x7f00000003c0)="545b023718838894298c070f47ff1fa72b9df69266a3977b16b38307d01333495132ef2440932328a1978d453fda66a869bbe97b8cae094501987f9bec636bccb4655b1aa903fbb531b4eda8a049399e9ed85223770af9347ad9cb13ad1b22aa78d5cc456f2c9faee4a61f43535ad3de70dd3a1204291ccfadc81b2b21143b1fe1d2ce3a35094da2c7bee1f2457581bd5a8c500d485127b509ae0deaa2487e5c994a6cfbed843c9506a1eeeff34ee15779c586a97cc0420a7d8375a01be49ff6996ac02ca2ec24130de441049a6865efd0510c20cb8bf9d8e092837d967a91f77c", 0xe1, 0x9}, {0x0, 0x0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6ee", 0x7a, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676663252c0e0cca725adac514b3109ebd2d95166a08e814135d7", 0x32, 0x1}], 0x8, 0x0) unlink(&(0x7f0000000640)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000004c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) [ 174.760700] BTRFS error (device loop3): open_ctree failed 20:08:12 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}}], 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 20:08:12 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f00000000c0)={'team0:\v\x01\xb89\xeb,\xf9\n]\x00'}) 20:08:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x0) [ 174.821873] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 20:08:12 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) 20:08:12 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x0}) connect(r0, &(0x7f0000000140)=@can={0x1d, r1}, 0x3e) 20:08:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 20:08:12 executing program 1: 20:08:12 executing program 1: [ 175.031314] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:08:12 executing program 4: 20:08:12 executing program 2: [ 175.086794] BTRFS error (device loop5): superblock checksum mismatch 20:08:12 executing program 1: 20:08:12 executing program 0: [ 175.181335] BTRFS error (device loop5): open_ctree failed 20:08:12 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}}], 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 20:08:12 executing program 0: 20:08:12 executing program 4: [ 175.234629] BTRFS error (device loop5): superblock checksum mismatch [ 175.381894] BTRFS error (device loop5): open_ctree failed [ 175.451744] BTRFS error (device loop5): superblock checksum mismatch [ 175.510583] BTRFS error (device loop5): open_ctree failed [ 175.527241] BTRFS error (device loop3): superblock checksum mismatch 20:08:13 executing program 2: 20:08:13 executing program 1: 20:08:13 executing program 4: 20:08:13 executing program 0: 20:08:13 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) 20:08:13 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}}], 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 20:08:13 executing program 2: 20:08:13 executing program 0: [ 175.640177] BTRFS error (device loop3): open_ctree failed 20:08:13 executing program 4: 20:08:13 executing program 1: 20:08:13 executing program 2: 20:08:13 executing program 4: 20:08:13 executing program 0: 20:08:13 executing program 1: 20:08:13 executing program 1: 20:08:13 executing program 2: [ 175.902427] BTRFS error (device loop5): superblock checksum mismatch [ 175.961143] BTRFS error (device loop5): open_ctree failed [ 175.997966] BTRFS error (device loop5): superblock checksum mismatch [ 176.120216] BTRFS error (device loop5): open_ctree failed 20:08:13 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) 20:08:13 executing program 4: 20:08:13 executing program 1: 20:08:13 executing program 0: 20:08:13 executing program 2: 20:08:13 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}}], 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000001004d01000000000000000000000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0xf41, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 20:08:13 executing program 4: 20:08:13 executing program 2: 20:08:13 executing program 1: 20:08:13 executing program 0: 20:08:14 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) writev(r0, &(0x7f00000003c0), 0x63) 20:08:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') lseek(r0, 0x0, 0x1) [ 176.397781] BTRFS error (device loop3): superblock checksum mismatch 20:08:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'team0\x00'}) sendfile(r0, r0, 0x0, 0x8004) 20:08:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') lseek(r0, 0x0, 0x3) 20:08:14 executing program 1: io_setup(0x0, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(r3, 0x7006) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x69) r4 = dup3(r1, r0, 0x80000) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl(r5, 0x1, &(0x7f0000000080)="377dd2aa075dabbc4e9eedc71390f94c556245a4930cedf31bb4fcab31da9bac2de02d6111a118a2acc8a03cae930ee370") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) getgid() setresgid(0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 20:08:14 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0xfffffffffffffe44}, 0xffffffca) lseek(r0, 0x0, 0x4) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) 20:08:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000180)=0x4) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x7fff) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) nanosleep(&(0x7f00000001c0), &(0x7f0000000200)) [ 176.470458] BTRFS error (device loop3): open_ctree failed [ 176.504973] BTRFS error (device loop3): superblock checksum mismatch [ 176.631948] BTRFS error (device loop3): open_ctree failed 20:08:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 20:08:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) sendfile(r0, r0, 0x0, 0x8004) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 20:08:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f00000002c0)) 20:08:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{}], "d7c898523aed722080d1cc3ddb706e31470ac7ede2e5585b40368297897287ef37212684a424d9f83a0444dd8727f30e7a8b4a4de00130df52960f98203422bf30205ac0b4594cbc4e4508eba3ee4df5b48572d46013501ec62f46d0ed6121c6520b4b7f7d93516deb3d419b7b453a7175183520ce655cdc49d92a45341b4d1280862e81da2d85fe", [[], [], []]}, 0x400) sendfile(r0, r0, 0x0, 0x8004) 20:08:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 20:08:14 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578120000004f9423510000f91e0c143f07"], 0x20) 20:08:14 executing program 0: clone(0x4000000003100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578120000004f9423510000f91e0c143f07"], 0x20) 20:08:14 executing program 5: io_setup(0x6, &(0x7f0000000000)) 20:08:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) [ 177.018385] SELinux: security policydb version 18 (MLS) not backwards compatible [ 177.069285] SELinux: failed to load policy [ 177.096595] SELinux: security policydb version 18 (MLS) not backwards compatible [ 177.135657] SELinux: failed to load policy 20:08:15 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 20:08:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002640)='comm\x00') 20:08:15 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c660f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) select(0x40, &(0x7f0000000000)={0x7, 0x0, 0x1, 0x0, 0xfff, 0x7f, 0x0, 0x6}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x5e, 0x0, 0x0, 0x101}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:08:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:08:15 executing program 0: r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 20:08:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x22) 20:08:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 20:08:15 executing program 0: ppoll(0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffff01}, 0x0, 0x0) 20:08:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x400300, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="0000000004bce800"}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:08:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="0000000004bce800"}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 20:08:15 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000074c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$eventfd(r1, 0x0, 0x0) [ 177.561642] ptrace attach of "/root/syz-executor.2"[7241] was attempted by "/root/syz-executor.2"[7246] 20:08:15 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 20:08:16 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000050101000000000000d2236c39911eed447dfd526f0f0000cdffffffffe60f7d5f23f6cf31bc465366a0e1889cec6491ed55fef64f27c265dde6237a2b1fd9ccacee66431c3458743b22601633eb4ec2e8feb72cd3bf5717ac85ebb225e50d"], 0x63}}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:08:16 executing program 5: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) clone(0x1000003102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ab000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x4) 20:08:16 executing program 4: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window, @sack_perm], 0x20000000000000d0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 20:08:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 20:08:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x6080) 20:08:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x2083}], 0x1, &(0x7f00000000c0)={0x20000000000e6}, 0x0, 0x0) shutdown(r0, 0x0) 20:08:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 20:08:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, 0x1, [{}]}) 20:08:16 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$evdev(r1, &(0x7f0000000180)=[{{}, 0x1, 0x5, 0x8}, {{r2}, 0x17, 0x7, 0x3}, {{0x0, 0x7530}, 0x3, 0x4, 0x8}], 0x48) finit_module(r1, &(0x7f00000005c0)='}\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r4 = accept(r3, &(0x7f0000000840)=@can, &(0x7f0000000300)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@remote, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000009c0)=0xe8) r5 = geteuid() getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@mcast2, 0x0, 0x401, 0x0, 0x0, 0xa, 0xa0, 0x80, 0x0, 0x0, r5}, {0x1, 0x0, 0x0, 0xf33a, 0x6, 0xa7, 0x0, 0x4}, {0x0, 0x8, 0x9, 0x2}, 0x0, 0x6e6bbf, 0x2, 0x1, 0x1}, {{@in6=@rand_addr="bb610e26a4849bab76857bee68f70d4c", 0x4d3, 0xff}, 0x0, @in6=@mcast2, 0x0, 0x3, 0x1, 0x0, 0x7, 0x7bc, 0xb5}}, 0xe8) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000040)) write$smack_current(r0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x2, 0xffffffff, 0x3, 0x2, 0x0, 0x5, 0x8, 0xa, 0x5, 0x2, 0xffffffffffff1631, 0xf8, 0x10001, 0x6, 0x1, 0x0, 0x1, 0x4, 0xc20, 0x2, 0x2, 0x8605, 0x9, 0x0, 0x0, 0x6, 0x27, 0x8, 0x7fff, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x3, 0x1, @perf_config_ext={0x55b, 0x8}, 0x8000, 0x2, 0x9, 0x0, 0x5}, r6, 0x6, r1, 0x1) socket(0x0, 0x800000003, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r8, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0xc044) [ 178.434899] audit: type=1400 audit(1564430896.085:47): avc: denied { create } for pid=7294 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 178.474302] ptrace attach of "/root/syz-executor.1"[7300] was attempted by "/root/syz-executor.1"[7305] 20:08:16 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) [ 178.522787] audit: type=1400 audit(1564430896.115:48): avc: denied { create } for pid=7290 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 20:08:16 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 178.598902] audit: type=1400 audit(1564430896.135:49): avc: denied { map } for pid=7306 comm="syz-executor.5" path="/dev/full" dev="devtmpfs" ino=12839 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=1 [ 178.658553] audit: type=1400 audit(1564430896.285:50): avc: denied { module_load } for pid=7312 comm="syz-executor.2" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=system permissive=1 20:08:16 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0x28b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) 20:08:16 executing program 5: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) clone(0x1000003102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ab000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x4) 20:08:16 executing program 1: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 20:08:16 executing program 4: 20:08:16 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x0, 0x48}], 0x20}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffda0) 20:08:16 executing program 2: 20:08:16 executing program 5: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) clone(0x1000003102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ab000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x4) 20:08:16 executing program 2: 20:08:16 executing program 4: 20:08:17 executing program 4: 20:08:17 executing program 0: 20:08:17 executing program 3: 20:08:17 executing program 2: 20:08:17 executing program 4: 20:08:17 executing program 5: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) clone(0x1000003102041ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ab000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x4) 20:08:17 executing program 2: 20:08:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x0, 0x48}], 0x20}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffda0) 20:08:17 executing program 4: 20:08:17 executing program 3: 20:08:17 executing program 0: 20:08:17 executing program 2: 20:08:17 executing program 5: 20:08:17 executing program 4: 20:08:17 executing program 2: 20:08:17 executing program 5: 20:08:17 executing program 0: 20:08:17 executing program 3: 20:08:17 executing program 0: 20:08:17 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x0, 0x48}], 0x20}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffda0) 20:08:17 executing program 3: 20:08:17 executing program 5: 20:08:17 executing program 2: 20:08:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'pids'}, {0x2d, 'io'}]}, 0xa) 20:08:17 executing program 0: 20:08:17 executing program 2: 20:08:17 executing program 3: 20:08:17 executing program 0: 20:08:17 executing program 5: 20:08:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) 20:08:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 20:08:18 executing program 1: socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x20004040) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='%procem1$\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r0}) recvmsg(r3, &(0x7f0000000300)={&(0x7f0000000140)=@ax25={{0x3, @netrom}, [@remote, @remote, @default, @remote, @rose, @default, @bcast, @netrom]}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/149, 0x95}, {&(0x7f0000000040)=""/63, 0x3f}], 0x2}, 0x10140) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x5, 0x0) 20:08:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0, 0x115}], 0x1, 0x0) 20:08:18 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x03\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d000000000000d32c1443e4786dd10000000000000000000020380003"], 0x287) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:08:18 executing program 0: 20:08:18 executing program 5: 20:08:18 executing program 3: 20:08:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r1, &(0x7f000000a540)=[{{&(0x7f0000004100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000004140)='\f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) 20:08:18 executing program 5: r0 = socket$inet6(0xa, 0x22000000002, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000db, 0x0) r1 = socket(0x10, 0x800000000000003, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 20:08:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000340)="9e400430f144aed09c244eac69a29eb6619217e9de68d2d2318e54e82062c9ca2325a294e7a3e2354bb92b0f0ba57e4658cb2b66769c8bbb39d34ada67bc8820fc9e18d4c45f18f6fe83f7072b8738e70d25ebe1d273b1fc7cb7ae133d2b786fca079b11024259f620073db1d4a6a08038de313524ebcefeb05bb7c897a8dfc437168ae8512fa71646e5326a078d8e888d56f27c06d19554272d6da39a93aba90f8d9270e23adf6fa88b7a0bf3f36d7c5256ab2f11b901ee86f9d3268ed40b783903c2c075ed9db588", 0xc9, 0x80, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x14f) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 20:08:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) [ 180.550117] protocol 88fb is buggy, dev hsr_slave_0 [ 180.555258] protocol 88fb is buggy, dev hsr_slave_1 20:08:18 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)="649dedae939e9f8224cc", 0xa}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) write(r2, &(0x7f0000000280)="322e9d8db384e14ef01956332610f20560a8586cc45d84a89c54362f47ca05ec036d71e90cd2ec703f3bc0d1440e0fd2fd9fd73979be1824df1cb152443720a7a31d53ad9e511145cc910a35f916a1972f59b6f6bb7ced094ab6671d755e607e0a2fc2c8089d3c4f", 0x68) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="e5826d421d3b703d80db7f8a58a1fa1806b9482f60e10000000000000000000000005ec5c376ffb361b39762387b33584bce7de862e272e2701aa4d9b2c78d1da7bf6aad43e1a5941616343c4cfef09142bec1a0ee3bc265793b7cb0632be72e1980349e6360c0b1d84ced9539919e55c486192c1a7131eb0044f4f09a749eb0f9c695360a699ce067f1590781abb57a6cc2ec4bc3d899924f06b2fcd6c8bee666b0f98a6821bc434a85326fdf2c9ea5e7a40dd99f220d987caae44a89420e24a92ebe4bd703f9339290b7734588ebb478013fdfeea11167f0fab03a57c5ec74995f93183106ceb5f62f5687545d3b25f862e7eeaf35804550c1e0fedae7a1c0b3ad512229ba9e7391656eb3ad80004898e5391f511a4b0a84ef1f731843ed5dad3b"], 0x51) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 20:08:18 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x78) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="e163522e51ec462178206fdc1dffcdaa2ad51d546dbfcd62ac509135292a97efdb0d0c5a1974f06039308aa291376b0300000000000000c0af1bf4eb2981489437073bab772d3e906f00000080000000002675873fa142b1df7d18c488e4fbeb0e061e55385184ef3758d82af9e09b0bd2322ad24c2a2a5de56f371af4d59108e7decc550d04f062814e9c4cfe2d5656c2a9e21203a59ff991ada8396f4ef26a9f3f633cb021d3ad78ab0b149edfda6d121ff2262c4f9a5d3973"], 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) 20:08:18 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="e5"], 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 20:08:18 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)=0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x4bc7b0e2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000004c0)='./file2\x00', 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x3) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="00022bbd7000fbdbdf25020000000800080000000000080002000a000000080001004e20000008000800e0000002080003002f000000"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) r6 = socket(0x80000000010, 0x80802, 0x0) sched_rr_get_interval(r2, &(0x7f0000000580)) setxattr$security_smack_entry(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400)='security.SMACK64IPOUT\x00', &(0x7f00000005c0)='./cgroup.cpu\x00', 0xd, 0x0) write(r6, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$P9_RLINK(r7, &(0x7f0000000500)={0x7, 0x47, 0x1}, 0x7) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) futex(&(0x7f0000000040)=0x1, 0x7, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000480)=0x2, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x7) 20:08:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) read(r1, 0x0, 0x147) 20:08:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) add_key(0x0, &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="8dd3dcb92aaa8638b772a1818b7f17c52b4f8958af265527a01210d936ba863f979d1687d85221033782815fc4b52ac0f27831f03234f61e748ecf883b3f6cfe498f16401b58e5b03536ea6c081bcc3592644df4d48dd979bda9537ce9454bca1c8f60eaf66591471ac1afba6272a36fdda57683cbe1df8b3b48aaa32111ed400b", 0x81, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 20:08:19 executing program 4: symlink(&(0x7f0000000080)='./file1/file0/file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:08:19 executing program 2: r0 = memfd_create(&(0x7f0000000040)='md5sum\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000800), 0x24, 0x0) fgetxattr(r0, &(0x7f0000001580)=@known='system.posix_acl_access\x00', 0x0, 0x0) 20:08:19 executing program 2: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 20:08:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f010000004500010700000014190019001500020007000a00550e69330f4de5020080080000", 0x39}], 0x1) 20:08:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:08:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000028c0)=0x5, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:08:19 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x6, 0x0, @loopback={0x2}, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 20:08:19 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000580)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x14) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9205, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 20:08:19 executing program 4: io_setup(0x0, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x69) r3 = dup3(r1, r0, 0x80000) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r5 = openat(r2, &(0x7f0000000480)='./file0\x00', 0x400000, 0x1) r6 = getpid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000b80)=0xc) lstat(0x0, &(0x7f0000000c00)) fcntl$getown(r0, 0x9) getgroups(0x0, 0x0) sendmsg$netlink(r5, &(0x7f0000000d40)={&(0x7f00000004c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000780)=[{&(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="bfd6c9c2fd0bba056288190f3f24eea0b69746f268292dcf465ae86ad5799c95d36f600371bd02a823a5084dd68b0aa84c4dd00c006400fbffffffffffffff0800010000000000009edaf3478cf40c312261cff4c13a9023c4f9452856afc7f2721717d79b72f6f95ac37ce6c2578a3879350a5f69d60925629194d8f7552e3e8e193b5a4a018577f2db6a01488fb56b98b2c5ffb34d8f93c8a8f46a408678239a43db033567068a15ce4ae45441ec29e856de8d8b0c9ae8aa3bf142e679412905e0506e60de062dccaf31cc50ff003bf70837bcff4d50bf180000"], 0x3}, {&(0x7f0000000e00)=ANY=[@ANYBLOB="1c000000100010042bbd70ffdbdf250c0020000800000100000000f8d766e64a908a88ec86b4bfa23454e5fc2b6bf2ab6c17e350d17eb2b5d54e86cee78cab39a57d012e15503a1305143a1b2bfd0c815535781a1269ec3b4c3df8"], 0x1}, {&(0x7f0000000980)={0x14, 0x23, 0x1, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x4, 0x62, [@generic]}]}, 0x14}, {&(0x7f0000000a80)={0x7c, 0x19, 0xa, 0x70bd25, 0x25dfdbfe, "", [@typed={0x6c, 0x34, @binary="2a46ea1aaf8578b93e1ed9d5db4aee9fc485e2e48bda5e804b88687faecf1aad6fad46fe7d157cd3c71583f3048348c263e22c5770529ae79a5723d6d259ade78d5c81bdfd1589434eaecc077c7574afef8875a9ef997a5559dd74b01ed85abc262f27fe4ee9"}]}, 0x7c}], 0x4}, 0x4000) add_key$user(0x0, &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="b6f0a53f4b41b3256c08d5c8", 0xc, 0xfffffffffffffffb) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x0, 0x9, 0x3f}}, 0x28) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x4000000, 0x800000000004, 0x33}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="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", 0xfa, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) 20:08:19 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)=0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x4bc7b0e2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000004c0)='./file2\x00', 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x3) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="00022bbd7000fbdbdf25020000000800080000000000080002000a000000080001004e20000008000800e0000002080003002f000000"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) r6 = socket(0x80000000010, 0x80802, 0x0) sched_rr_get_interval(r2, &(0x7f0000000580)) setxattr$security_smack_entry(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400)='security.SMACK64IPOUT\x00', &(0x7f00000005c0)='./cgroup.cpu\x00', 0xd, 0x0) write(r6, &(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$P9_RLINK(r7, &(0x7f0000000500)={0x7, 0x47, 0x1}, 0x7) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) futex(&(0x7f0000000040)=0x1, 0x7, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000480)=0x2, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x7) 20:08:19 executing program 3: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffff112}}, 0x0) 20:08:19 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x78) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="e163522e51ec462178206fdc1dffcdaa2ad51d546dbfcd62ac509135292a97efdb0d0c5a1974f06039308aa291376b0300000000000000c0af1bf4eb2981489437073bab772d3e906f00000080000000002675873fa142b1df7d18c488e4fbeb0e061e55385184ef3758d82af9e09b0bd2322ad24c2a2a5de56f371af4d59108e7decc550d04f062814e9c4cfe2d5656c2a9e21203a59ff991ada8396f4ef26a9f3f633cb021d3ad78ab0b149edfda6d121ff2262c4f9a5d3973"], 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) 20:08:19 executing program 2: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a98fb691076a"], 0x6) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000340)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x3) add_key$keyring(0x0, &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 20:08:19 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x78) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="e163522e51ec462178206fdc1dffcdaa2ad51d546dbfcd62ac509135292a97efdb0d0c5a1974f06039308aa291376b0300000000000000c0af1bf4eb2981489437073bab772d3e906f00000080000000002675873fa142b1df7d18c488e4fbeb0e061e55385184ef3758d82af9e09b0bd2322ad24c2a2a5de56f371af4d59108e7decc550d04f062814e9c4cfe2d5656c2a9e21203a59ff991ada8396f4ef26a9f3f633cb021d3ad78ab0b149edfda6d121ff2262c4f9a5d3973"], 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) 20:08:19 executing program 3: io_setup(0x0, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(r3, 0x7006) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x69) dup3(r1, r0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) sendfile(r4, r4, 0x0, 0x2008000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) 20:08:19 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000000)='./file0\x00') clone(0x100012f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000080)='.\x00', 0x0, 0x10002010, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000001f) ftruncate(r0, 0x0) [ 181.987895] audit: type=1400 audit(1564430899.635:51): avc: denied { map } for pid=7583 comm="syz-executor.4" path="socket:[28171]" dev="sockfs" ino=28171 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 182.264079] ptrace attach of "/root/syz-executor.4"[7621] was attempted by "/root/syz-executor.4"[7623] 20:08:20 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x18, 0x800, 0x0, 0xe, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x6e6bb2, 0x1, {0x6, 0x7f, 0x6, 0x1, 0x0, 0x9, 0x0, @in=@remote, @in6=@mcast2}}, @sadb_lifetime={0x4, 0x4, 0x6, 0x9f7, 0x4}]}, 0x70}}, 0x20000800) 20:08:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x7fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2520c56d9"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="3b73f6") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:08:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @multicast1, @initdev}, &(0x7f0000000640)=0xc) sendfile(r0, r0, 0x0, 0x8004) 20:08:20 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x400000000000007, 0x0) 20:08:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 182.834018] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 182.854511] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:08:20 executing program 4: 20:08:20 executing program 2: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 20:08:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 20:08:20 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1000000103) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x4) 20:08:20 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KDSETLED(r2, 0x4b32, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:08:20 executing program 4: clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x2) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) 20:08:20 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 183.029695] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:08:21 executing program 3: 20:08:21 executing program 0: 20:08:21 executing program 1: 20:08:21 executing program 4: 20:08:21 executing program 4: 20:08:21 executing program 1: 20:08:21 executing program 3: 20:08:21 executing program 4: 20:08:21 executing program 0: 20:08:21 executing program 1: 20:08:21 executing program 3: 20:08:21 executing program 2: 20:08:21 executing program 5: 20:08:21 executing program 4: 20:08:21 executing program 0: 20:08:21 executing program 3: 20:08:21 executing program 5: 20:08:21 executing program 1: 20:08:21 executing program 2: 20:08:21 executing program 0: 20:08:21 executing program 4: 20:08:21 executing program 3: 20:08:21 executing program 5: 20:08:21 executing program 1: 20:08:21 executing program 2: 20:08:21 executing program 4: 20:08:21 executing program 0: 20:08:21 executing program 2: 20:08:21 executing program 1: 20:08:21 executing program 3: 20:08:21 executing program 5: 20:08:21 executing program 4: 20:08:21 executing program 0: 20:08:21 executing program 3: 20:08:21 executing program 1: 20:08:21 executing program 5: 20:08:21 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x57) accept$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) pipe(0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) unshare(0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0xffffffffffffffdd) sendto$inet6(0xffffffffffffffff, 0x0, 0x188, 0x0, 0x0, 0x111) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='\n', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) close(r0) 20:08:21 executing program 4: 20:08:22 executing program 0: 20:08:22 executing program 3: 20:08:22 executing program 1: 20:08:22 executing program 5: 20:08:22 executing program 4: 20:08:22 executing program 0: 20:08:22 executing program 3: 20:08:22 executing program 1: 20:08:22 executing program 1: 20:08:22 executing program 0: 20:08:22 executing program 2: 20:08:22 executing program 4: 20:08:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0xffc99a3b, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x2d0}, {&(0x7f0000000680)=""/120, 0x16e}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3f, 0x0, 0xf}}], 0x1, 0x0, &(0x7f0000008bc0)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 20:08:22 executing program 3: 20:08:22 executing program 0: 20:08:22 executing program 1: 20:08:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 20:08:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 20:08:22 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x31a, 0x2000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x80) unshare(0x40000000) 20:08:22 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) 20:08:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 20:08:22 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "2d0570", 0x10, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2a01ab", 0x0, "1b8dd2"}}}}}}}, 0x0) 20:08:22 executing program 3: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) fchdir(r0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) syz_genetlink_get_family_id$team(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d9189) getcwd(0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) open(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 20:08:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RCREATE(r1, &(0x7f0000000280)={0x18}, 0x18) creat(&(0x7f0000000540)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) 20:08:23 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:08:23 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2cce0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01007300d8000000490927030000000000020000000002004b01fa36d7d1070b41f8a32f95f13bd04551469b0e40c53cb64b66a8439bd13df8f608c9522b08c508e01e0215befd1b75dcb16d42dde1ec9f80212f8c8c58ae5e9e8cd6b619011b5ed423843f6299b7d643970cf0a47ee5babab8c0"], 0x0, 0x76}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:08:23 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="3a88534a97a8762a515dec93baf4a98161978016df6ec75095320c4495f270647a7adc5cae029bc63789b59ee60ceccefa40735c25107d52d18753b4bc561d382db5fa9b1390c0a64f7b4e33e1a4131c48b5acee0e0aba3093af5ec45dd5c0ecf516dd1bb340d0bde4794e1392eae89f5f6831af06a7d35114a50ccd3624bac5dfa0133f99ebb6a4701e94179cce66ebcb3c7d260fdb837e6814d2f3d93ae5", 0x9f}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:08:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 20:08:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:08:23 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100012f, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2010, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x400000000001f) ftruncate(r0, 0x0) [ 185.618103] ptrace attach of "/root/syz-executor.2"[7894] was attempted by "/root/syz-executor.2"[7895] [ 185.658655] ptrace attach of "/root/syz-executor.4"[7904] was attempted by "/root/syz-executor.4"[7909] [ 185.682323] IPVS: ftp: loaded support on port[0] = 21 [ 185.756922] ptrace attach of "/root/syz-executor.2"[7914] was attempted by "/root/syz-executor.2"[7915] 20:08:23 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 20:08:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x12000018d) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:08:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x100) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 20:08:23 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd304, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x480, 0x200000000000004, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) modify_ldt$write(0x1, &(0x7f0000000280)={0xb05, 0x0, 0xfbb662e7646498a6, 0x1, 0x88, 0x1, 0x468e, 0x100000000, 0xffffffff, 0x6}, 0x10) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0xe27, 0x402) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000a00)=ANY=[@ANYBLOB="80000000000000000700000083ab72c201000000000000000500000000000000030000000091d5000509ff01000000000000000000000000000000000000000000f1ea5ee22874312e538fcdd949bfce00000900055eccb76a1b64d4574afe0000000000007e57c9f184000000da2ed9428988bcdf43001f3de2035d0010000000000000000309000600000000000000000000040000000000010000000bbbcb056f0100000082ffffffffffffff090000000000000000097d58032200000000000000000000000000000000000000000000000000000100dc0000000000000001000000000000000000000000f7ffcf1e006b022f67706943000000100000000000002000000000000000000000000000000000000000000000000000000000d708000000000000ff78635346253e8a0f69d78bb1869a7f00000000000008000000800000008d1109030000c1eb35d71992ab9f2200000000180000000000060000000000000000012200800000f76c020000ff40020800f548a728b900000037164680080c0273819001f18feebdce0000000000000000000000ffffffffffffffe000000001800000f662639aa068e740ac5bf8de54e52600000000080000000000000009040000000000000800ff7870fa60d4bc295900000000000000000000000000000000000000002046df0bfa99bdc156ff0f21320cecdd061d5f880ba12e7c9e7c0ac904e31be414f8f0c0e41ef2130e490000000087b74cab69466aa32e545918006f46ed488b000000fbc9bdd305d78ee3b103977c5915194291f25e245ce5b261d72885a819fa85b22f2d6bbac581ca73a9db6c4073caa23b591ea30500b4701d2f6d92e805e26f6291168e7e00003cfa66587e0a4ad48055a7f5e0724a25e283d09a99752420d13b2bbd96b3dc000000000000000000000000000000000000c2b69fae4d6b4cb8ac9a3c2ccb1e5c92bc518a7d7ac2e1900b97284ee5ec26e0c24d0500ce1a574eb8c70ee204ea090000005b81ac1f3763e70000000000000000000000003f55a94d00000000000000000000000000000000000000000023635c257fe254ddcd6c54f3ff4ba238fa2800359ae0ef191b4a0aa122e0de6df2da38e8efc787bdfb5c4391f9ecf6eb8cee6cf43526618f3e0b5569f86c85adf50e52ab05d6f446640e80a255196fa0ef404b3a9a4f419442102099a935cecad84d9e83e23c0ba967dd4a42e478f248e54cc836ea01f6b92bc32dabcad3a85a448ca4b0d6d36e86d5064eb829d1d59aff8e1ba411944e8968599f61862bcdeebdc46bd1fbcd0453c241be13c001254740ebb4ed9f7381654c1debdc950233968a0a2be47a20776e33fae71b862ae679fa8b598df57a3642037fe0ae4ff6ffffffffffff7c2381e7e1ddbe4c21820bffd5f936feddc826e9f9cce5d99420a2757a5d3d2c509b5bd352ccafc391ec636e73877d01a725a4e3c9d75ba32460b4707af36158b7d21901decb50940000000000008000b2a9c2fa9c2457a659f411000000000000f225455b98c35392616fbcc6dc404e0671d4ff5dfc9b14f11775f260717300000000000000000000f9561443b00c5fe6822043bcc039a6fd9e843b3395f3bed398fbd417f995fc3a8454eec64fea8e60053df0c76c38f9e7b235d50000000000000000000054c2e00d6e53ae377eb22ee3700ec00a9dd9a49723ddfa19822c6f2d43cdf7edb76a2f853b835c5e50e14ecb47b4de91f7eb0bfd4f60b92de39e2e12212deb3e7fd88a295b73bd50a198e5878eebf43c27f9626283deadad6fa32ba293af866b17369886a5cabf99af0e94018ff5c93724e7713d3a618a27561a91efafa94e2527b4040e7e63b6a8265f285c313a5ee3b2b01e1060a40862626065da7e8a008e9e55ffb8d0c02e43d453a1de8ba3880274e868dae6bfaab5c5f2e293d86ad59d8500000000000000000000000000000000582bc02e991030b8c409bfbf1c4bc066b787f18e844a28bb952f682bbe1a4e0c669e235de785e7167d87f03027584d218f7d30a2d59f53510d9beb0d7fe68de52b7d4d74b0908955d550ebc9170b4da400c0ade41043ca850b33384e517f0212fd6ff1a0894d7aca384074c31c00e323ba6f92538af54a03533f8cc7dff2b58cfe7ef37850d006f0e6c04afc84194693fc0e0aca4436d942ae2e6f14d6cb9df2bf6ce79528672a61fc4d896aefe9594cdc974a65e272c08caffe02c8090a4fb0a18aaa30b2a1bb5ce55f9ca79e96ddf364a372650a02075e04a2587e20d22fa9d1d772e49e00000000000000000000000000000000fe1be429bf986b8cbd5b90359d624dcc6cf53f5b629215e9adac764732c6cfe513888b67ed230d975415332bf8db14b3f2c4ce94049e81972f0d3450a3e18671ea9d8da6c4fb75fbd163bf029fd3a36e9ab3ab6bfd188aab92571b7456172a522c4e545e79aacac5ba78a2612fceadac9061f8723007ddb0b2887be8a480591a4a2295df760e66020df253520c409f2c34ec26d8b7bb9d46b44732c21531ba59caf67dd40b0fee3ec6d06c80569f8e0400b66b26681d0b0615a592a1109f09684ca8797d172bf15cf986c1d353bbd34bef0f3b52093a9b57a7d0663d8e6fe1e57fcf97228aeea68f7d31fb4400d21e5d762cecdddda53aaff17c166662d3f832b7a2f7b4c72405b744ce4efdd9f1f33190920e360ec0fd01b71aaefd07cc47fdea14dedad8a851ca65d8f3a664a64e67d96affa349af4aea8a52c40a4d9a05ed3d3d51eaeacac47b5686c857e8056014a58fbe9a8bb2e94899d945aab7451d25794f763b41adc8ff5e0fb208674216074a7dc205d16e4058a3df8628c9dc8127f745"]) gettid() r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x80200, 0x0) r4 = dup(r1) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000340)=r4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x1000aa8}}, 0x18) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000002c0)=ANY=[], 0x0) read(r4, 0x0, 0x0) clone(0x1004002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18, 0x1, 0x0, {0xfff}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffd) clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x20400, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x2100, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f00000000c0)=r8) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000400)={'rose0\x00', 0x2}) 20:08:23 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x31a, 0x2000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000000)=0x80) unshare(0x40000000) 20:08:23 executing program 5: 20:08:23 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)="649dedae93", 0x5}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) write(0xffffffffffffffff, &(0x7f0000000280)="322e9d8db384e14ef01956332610f20560a8586cc45d84a89c54362f47ca05ec036d71e90cd2ec703f3bc0d1440e0fd2fd9fd73979be1824df1cb152443720a7a31d53ad9e511145cc910a35f916a1972f59b6f6bb7ced094ab6671d755e607e0a2fc2c8089d3c4f", 0x68) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="e5826d421d3b703d80db7f8a58a1fa1806b9482f60e10000000000000000000000005ec5c376ffb361b39762387b33584bce7de862e272e2701aa4d9b2c78d1da7bf6aad43e1a5941616343c4cfef09142bec1a0ee3bc265793b7cb0632be72e1980349e6360c0b1d84ced9539919e55c486192c1a7131eb0044f4f09a749eb0f9c695360a699ce067f1590781abb57a6cc2ec4bc3d899924f06b2fcd6c8bee666b0f98a6821bc434a85326fdf2c9ea5e7a40dd99f220d987caae44a89420e24a92ebe4bd703f9339290b7734588ebb478"], 0xd1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 20:08:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:08:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getdents(r0, 0x0, 0x0) 20:08:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) 20:08:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) dup2(r0, r1) 20:08:23 executing program 2: 20:08:23 executing program 1: 20:08:23 executing program 4: 20:08:23 executing program 3: 20:08:23 executing program 2: 20:08:24 executing program 0: 20:08:24 executing program 1: 20:08:24 executing program 4: 20:08:24 executing program 2: 20:08:24 executing program 3: 20:08:24 executing program 5: 20:08:24 executing program 5: 20:08:24 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1b) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x5d, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000914, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000002c0)=0x8) sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/124) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x369}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x988}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 20:08:24 executing program 0: 20:08:24 executing program 2: 20:08:24 executing program 1: 20:08:24 executing program 3: 20:08:24 executing program 5: 20:08:24 executing program 2: 20:08:24 executing program 0: 20:08:24 executing program 3: 20:08:24 executing program 5: 20:08:24 executing program 0: 20:08:24 executing program 2: 20:08:24 executing program 4: 20:08:24 executing program 1: 20:08:24 executing program 3: 20:08:24 executing program 5: 20:08:24 executing program 0: 20:08:24 executing program 2: 20:08:25 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000380)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x1, 0x0) 20:08:25 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x1, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11"], 0x0, 0x0, 0x0}) 20:08:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x58, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:08:25 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 20:08:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x800f7d, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x87589000, 0x3e0000}], 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 20:08:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x400) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) 20:08:25 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000a80)="1f0000000104fffffd3b54c007110000f30501000b000600480010d10200cf", 0x1f) 20:08:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0) 20:08:25 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = memfd_create(&(0x7f0000000500)='\x00\x00e\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) [ 187.460764] kasan: CONFIG_KASAN_INLINE enabled 20:08:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) [ 187.504100] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 187.511152] audit: type=1400 audit(1564430905.165:52): avc: denied { write } for pid=8031 comm="syz-executor.1" path="socket:[29971]" dev="sockfs" ino=29971 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 187.569519] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 187.575782] Modules linked in: [ 187.578979] CPU: 1 PID: 8028 Comm: syz-executor.0 Not tainted 4.14.134 #30 [ 187.585986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.588239] kobject: 'loop3' (ffff8880a49f86a0): kobject_uevent_env [ 187.595429] task: ffff88808e5ae100 task.stack: ffff88804cb38000 [ 187.595448] RIP: 0010:rxrpc_connect_call+0xc9/0x41a0 [ 187.595452] RSP: 0018:ffff88804cb3f738 EFLAGS: 00010206 [ 187.595459] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90005e5d000 [ 187.595464] RDX: 0000000000000003 RSI: ffffffff8593c089 RDI: 0000000000000018 [ 187.595470] RBP: ffff88804cb3f880 R08: 0000000000000001 R09: ffff88808e5ae9a0 [ 187.595475] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888087550c00 [ 187.595480] R13: ffff888061898420 R14: ffff888061898410 R15: ffff88804cb3f998 [ 187.595487] FS: 00007f71eee3a700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 187.595493] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 20:08:25 executing program 3: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:08:25 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) io_setup(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000800)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x59}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000440)=0x5b60, 0x4) keyctl$read(0xb, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x5, 0x363, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000180), &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]}, 0x3db) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000280)={0xb, 0x6, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10811, r1, 0x0) [ 187.595497] CR2: 0000000000625208 CR3: 000000008f8e1000 CR4: 00000000001406e0 [ 187.595505] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 187.628145] kobject: 'loop3' (ffff8880a49f86a0): kobject_uevent_env [ 187.632905] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 187.632910] Call Trace: [ 187.632926] ? release_sock+0x14a/0x1b0 [ 187.632940] ? rxrpc_discard_expired_client_conns+0x7e0/0x7e0 [ 187.632950] ? __local_bh_enable_ip+0x99/0x1a0 [ 187.632959] ? trace_hardirqs_on_caller+0x400/0x590 [ 187.632970] ? release_sock+0x14a/0x1b0 [ 187.643067] kobject: 'loop3' (ffff8880a49f86a0): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 187.647493] ? trace_hardirqs_on+0xd/0x10 [ 187.647503] ? __local_bh_enable_ip+0x99/0x1a0 [ 187.647515] ? _raw_spin_unlock_bh+0x31/0x40 [ 187.668561] kobject: 'loop3' (ffff8880a49f86a0): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 187.668936] rxrpc_new_client_call+0x8f7/0x1420 [ 187.696527] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 187.697112] ? rxrpc_do_sendmsg+0x91a/0x1103 [ 187.697121] rxrpc_do_sendmsg+0x91a/0x1103 [ 187.697133] ? rxrpc_kernel_send_data+0x470/0x470 [ 187.711836] kobject: 'loop5' (ffff8880a4adb220): kobject_uevent_env [ 187.714106] ? __local_bh_enable_ip+0x99/0x1a0 [ 187.714119] rxrpc_sendmsg+0x48a/0x650 [ 187.714131] ? security_socket_sendmsg+0x89/0xb0 [ 187.714140] ? rxrpc_sock_destructor+0x130/0x130 [ 187.714149] sock_sendmsg+0xce/0x110 [ 187.714157] ___sys_sendmsg+0x349/0x840 [ 187.714166] ? copy_msghdr_from_user+0x3f0/0x3f0 20:08:25 executing program 1: 20:08:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000031c0)={0x0, 0x0, 0x0}, 0x0) [ 187.714178] ? __fget+0x210/0x370 [ 187.714191] ? lock_downgrade+0x6e0/0x6e0 [ 187.714201] ? __fget+0x237/0x370 [ 187.714212] ? __fget_light+0x172/0x1f0 [ 187.714221] ? __fdget+0x1b/0x20 [ 187.714228] ? sockfd_lookup_light+0xb4/0x160 [ 187.714237] __sys_sendmmsg+0x152/0x3a0 [ 187.714245] ? SyS_sendmsg+0x50/0x50 [ 187.714262] ? kasan_check_read+0x11/0x20 [ 187.714275] ? _copy_to_user+0x87/0xd0 [ 187.714287] ? put_timespec64+0xb4/0x100 [ 187.714295] ? nsecs_to_jiffies+0x30/0x30 [ 187.714309] ? SyS_clock_gettime+0xf8/0x180 20:08:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000080), 0x0) [ 187.714318] SyS_sendmmsg+0x35/0x60 [ 187.714326] ? __sys_sendmmsg+0x3a0/0x3a0 [ 187.714336] do_syscall_64+0x1e8/0x640 [ 187.714344] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.714358] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 187.714365] RIP: 0033:0x459829 [ 187.714370] RSP: 002b:00007f71eee39c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 187.714379] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 187.714384] RDX: 0000000000000001 RSI: 0000000020005c00 RDI: 0000000000000003 [ 187.714389] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 187.714395] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f71eee3a6d4 [ 187.714400] R13: 00000000004c6fe8 R14: 00000000004dc518 R15: 00000000ffffffff [ 187.714409] Code: e8 03 80 3c 18 00 0f 85 6f 39 00 00 48 8b 85 28 ff ff ff 48 8b 18 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 18 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 39 00 00 48 8b 5b 18 48 8d bb 00 02 00 00 [ 187.714583] RIP: rxrpc_connect_call+0xc9/0x41a0 RSP: ffff88804cb3f738 [ 187.815596] ---[ end trace e66f005a3ca0cc1e ]--- [ 187.837216] kobject: 'loop5' (ffff8880a4adb220): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 187.861628] kobject: 'þ€' (ffff88808da39530): kobject_add_internal: parent: 'net', set: 'devices' [ 187.890401] kobject: 'loop4' (ffff8880a4a82920): kobject_uevent_env [ 187.904619] Kernel panic - not syncing: Fatal exception [ 187.911231] kobject: 'loop3' (ffff8880a49f86a0): kobject_uevent_env [ 187.919605] Kernel Offset: disabled [ 188.011955] Rebooting in 86400 seconds..