[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.598748] random: sshd: uninitialized urandom read (32 bytes read) [ 32.826012] kauditd_printk_skb: 9 callbacks suppressed [ 32.826021] audit: type=1400 audit(1568595052.918:35): avc: denied { map } for pid=6852 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.880873] random: sshd: uninitialized urandom read (32 bytes read) [ 33.466248] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. [ 39.054319] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/16 00:50:59 fuzzer started [ 39.247427] audit: type=1400 audit(1568595059.338:36): avc: denied { map } for pid=6862 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.980796] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/16 00:51:00 dialing manager at 10.128.0.105:34685 2019/09/16 00:51:01 syscalls: 2466 2019/09/16 00:51:01 code coverage: enabled 2019/09/16 00:51:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/16 00:51:01 extra coverage: extra coverage is not supported by the kernel 2019/09/16 00:51:01 setuid sandbox: enabled 2019/09/16 00:51:01 namespace sandbox: enabled 2019/09/16 00:51:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/16 00:51:01 fault injection: enabled 2019/09/16 00:51:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/16 00:51:01 net packet injection: enabled 2019/09/16 00:51:01 net device setup: enabled [ 41.788742] random: crng init done 00:52:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') setns(r3, 0x0) 00:52:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2, 0x207, 0xffffff1f, 0x0, 0x0, {0x0, 0xf0ffff}}, 0x14}, 0x1, 0x1000000}, 0x0) 00:52:51 executing program 1: r0 = gettid() openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe23, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) lstat(0x0, 0x0) mount$9p_xen(&(0x7f0000000000)='!system\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9\x02\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 00:52:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x400020123, 0x2}) 00:52:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, 0x0) 00:52:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd0, 0x0, 0x4) [ 151.335564] audit: type=1400 audit(1568595171.428:37): avc: denied { map } for pid=6879 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13810 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 151.831100] IPVS: ftp: loaded support on port[0] = 21 [ 152.641282] IPVS: ftp: loaded support on port[0] = 21 [ 152.641343] chnl_net:caif_netlink_parms(): no params data found [ 152.693858] IPVS: ftp: loaded support on port[0] = 21 [ 152.708376] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.715250] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.722398] device bridge_slave_0 entered promiscuous mode [ 152.729325] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.735833] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.743049] device bridge_slave_1 entered promiscuous mode [ 152.761097] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.770007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.793061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.800740] team0: Port device team_slave_0 added [ 152.807665] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.818149] team0: Port device team_slave_1 added [ 152.831535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.853211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.932263] device hsr_slave_0 entered promiscuous mode [ 152.970396] device hsr_slave_1 entered promiscuous mode [ 153.010418] chnl_net:caif_netlink_parms(): no params data found [ 153.018656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.025976] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.035558] IPVS: ftp: loaded support on port[0] = 21 [ 153.060359] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.066796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.073787] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.080202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.153006] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.159365] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.166978] device bridge_slave_0 entered promiscuous mode [ 153.174155] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.181344] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.188534] device bridge_slave_1 entered promiscuous mode [ 153.188920] IPVS: ftp: loaded support on port[0] = 21 [ 153.225771] chnl_net:caif_netlink_parms(): no params data found [ 153.248475] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.259355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.294238] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.302548] team0: Port device team_slave_0 added [ 153.309516] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.317480] team0: Port device team_slave_1 added [ 153.349600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.358802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.395827] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.402332] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.409295] device bridge_slave_0 entered promiscuous mode [ 153.419469] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.426160] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.433648] device bridge_slave_1 entered promiscuous mode [ 153.522099] device hsr_slave_0 entered promiscuous mode [ 153.570343] device hsr_slave_1 entered promiscuous mode [ 153.610662] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.617929] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.633374] IPVS: ftp: loaded support on port[0] = 21 [ 153.644865] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.659202] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 153.665986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.673936] chnl_net:caif_netlink_parms(): no params data found [ 153.692314] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.706200] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.713962] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.731545] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 153.742883] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.754932] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.774626] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.823571] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.831514] team0: Port device team_slave_0 added [ 153.836604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.843740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.853120] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.859193] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.868350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.891074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.898226] team0: Port device team_slave_1 added [ 153.904276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.912224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.920266] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.926613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.938486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.945653] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.952095] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.959044] device bridge_slave_0 entered promiscuous mode [ 153.968978] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.975661] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.982660] device bridge_slave_1 entered promiscuous mode [ 153.988896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.009122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.015788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.023911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.031667] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.037991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.044926] chnl_net:caif_netlink_parms(): no params data found [ 154.057229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.073433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.083549] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.095167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.107545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.129224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.141800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.152819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.166545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.179114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.195687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.203015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.209867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.217951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.273429] device hsr_slave_0 entered promiscuous mode [ 154.340329] device hsr_slave_1 entered promiscuous mode [ 154.380765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.398665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.405838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.413094] team0: Port device team_slave_0 added [ 154.418284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.425380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.433132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.442357] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.448416] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.455553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.469400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.479106] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.486393] team0: Port device team_slave_1 added [ 154.493063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.500519] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.506915] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.514385] device bridge_slave_0 entered promiscuous mode [ 154.542192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.549590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.557578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.565497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.573264] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.579583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.586445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.594526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.602441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.619531] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.626746] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.633874] device bridge_slave_1 entered promiscuous mode [ 154.661017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.674844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.733588] device hsr_slave_0 entered promiscuous mode [ 154.770384] device hsr_slave_1 entered promiscuous mode [ 154.818055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.840494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.848059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.855504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.863337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.870972] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.877317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.886280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.893852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.902703] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.910831] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.918232] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.935767] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.941895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.948668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.961643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.971378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.983442] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.997595] chnl_net:caif_netlink_parms(): no params data found [ 155.015562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.023299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.031743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.039474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.048809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.057412] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.064824] team0: Port device team_slave_0 added [ 155.071552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.078585] team0: Port device team_slave_1 added [ 155.084866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.092734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.107052] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.127284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.137619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.147987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.167769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.180193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.187730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.199631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.223601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.231308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.245972] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.252422] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.259219] device bridge_slave_0 entered promiscuous mode [ 155.266718] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.273534] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.281859] device bridge_slave_1 entered promiscuous mode [ 155.304719] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.352246] device hsr_slave_0 entered promiscuous mode [ 155.410327] device hsr_slave_1 entered promiscuous mode [ 155.451391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.458548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.468815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.477477] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.484255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.494150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.531149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.538189] team0: Port device team_slave_0 added [ 155.543951] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.552179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.561173] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.569584] 8021q: adding VLAN 0 to HW filter on device bond0 00:52:55 executing program 0: [ 155.576043] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.584480] team0: Port device team_slave_1 added [ 155.595561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.602606] audit: type=1400 audit(1568595175.688:38): avc: denied { create } for pid=6914 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 155.631369] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.639862] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.646584] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.648822] audit: type=1400 audit(1568595175.698:39): avc: denied { write } for pid=6914 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:52:55 executing program 0: 00:52:55 executing program 0: [ 155.655376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.689704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.699687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.710456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:52:55 executing program 0: 00:52:55 executing program 0: [ 155.730928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.742235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.749939] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.756339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.769187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:52:55 executing program 0: [ 155.786682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.818616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.847584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.862211] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.877230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.885580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.894101] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.900721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.907709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.914966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.972287] device hsr_slave_0 entered promiscuous mode [ 156.020398] device hsr_slave_1 entered promiscuous mode [ 156.065309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.076357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.085262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.096157] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.102538] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.117130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.124496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.134264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.142930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.154262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.166102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.173915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.182341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.189839] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.196238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.203378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.211719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.219308] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.225683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.233190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.244636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.256106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.282276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.292970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.301497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.310962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.318659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.328303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.337334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.349519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.357711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.365844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:52:56 executing program 5: 00:52:56 executing program 0: [ 156.376463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.385760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.394317] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.403122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.409793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.418783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.438575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.457385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.465421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.478852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.489381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.500905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.508957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.522341] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.528369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.538923] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.545721] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.552113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.559298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.567072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.575087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.583072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.593351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.606667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.613690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.621887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.629259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.637890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.649336] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.657306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.667618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.676640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.684876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.692523] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.698851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.706175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.715648] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.724755] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.731619] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.737613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.749621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.756936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.767331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.776615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.783227] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.790791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.799980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.810741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.822998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.831478] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.837810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.845141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.858458] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.867716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.881477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.889985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.899568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.909190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.917273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.925938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.933679] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.940082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.947209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.955751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.964119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.972401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.980667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.987688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.003495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.017507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.025472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.038391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.046719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.057218] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.063782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.071482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.079107] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 157.079112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.102327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.111293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.118046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.128135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.141839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.159676] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.173360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.184124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.193694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.203156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.210907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.218397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.226328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.237890] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.248236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.255895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.264228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.275352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.286395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.303309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.311912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.322236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.333950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.342450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.352195] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.358222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.379756] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.389660] 8021q: adding VLAN 0 to HW filter on device batadv0 00:52:57 executing program 1: 00:52:57 executing program 5: 00:52:58 executing program 2: 00:52:58 executing program 0: 00:52:58 executing program 1: 00:52:58 executing program 5: 00:52:58 executing program 3: 00:52:58 executing program 4: 00:52:58 executing program 5: 00:52:58 executing program 1: 00:52:58 executing program 0: 00:52:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0xfffffffffffffe1, 0x2}) 00:52:58 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000001840)='ecryptfs\x00', 0x0, 0x0) 00:52:58 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:52:58 executing program 0: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x101000000) 00:52:58 executing program 5: 00:52:58 executing program 4: [ 158.769295] Error parsing options; rc = [-22] 00:52:58 executing program 2: 00:52:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x5, 0x4) 00:52:58 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:52:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clock_gettime(0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 00:52:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1}, 0x8) 00:52:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:52:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001ec0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="0622d3e35c89c18ab373a9bd5a9cbf01b8e3d44f277be91050a58270a77cd1e0c79c2411d8c4415c52622e322d09c259fb9c45437d5f9fbade7b1d509faed78f74ae8eef562573c82ad21e67509052ebd5e5c7a7364c0c15a77429dded70e59b120eca17c3e3016335c879e479d7241b1b2e3d516998eab18da5a4fd0e6faa834a5dff25d929f753b60383af79cccbffa7f164761cb690ff3f65b4560831a8473192687e42b266f566361011ee3dd5459d47532819564264fd50d19143d448d5585ea5c533b591178d5d02c34587d1e868bcf7c390301122ee25d498b0e7bca9e3fd3af87cfc8fa5f49f00ff27504d", 0xef}, {&(0x7f0000000100)="7f1e60e24afd7649da3319ef334a7ad6138c9a83cda32feac8cd602315f9c177423cf7197bf43a7bfd68e1f1d0cd6ee55363d34a9a8a53fc566e2eb5c06990ad164345f490c233b708d0a7fba8d4046d2bc2de4fe3b73f57d448077191956e4e0fdf9eb061b066b3a699ece000f8fd00e0c950028520e570840864b90fc5d9937cf6360bae506845f05aa9cd97929ff3ce43a414e5ace7371d62c1e2", 0x9c}, {&(0x7f0000000000)="1a99d3534ca3bb86ff7ed88f25ae6fd06d56cb90719e4de1688dbe4a7d9ca52236d7e287af5bd781528a185d675b702e710c8925f75f68", 0x37}, {&(0x7f0000000580)="2f6184f5d4a2e68684f2f4b3756e7b1cd714e6fa8917a961056e3284326d8c4fdbd67694f029527f63a628916c80497be4e5ab641ba5b8b227de8d3cf11bd24f0b9e30afd74efacb6d181070b257e000e57c1c4ea82fdaf2f1266fbc712e0185897bf5fde4ca72e2ca6ad6faed82fc92a3af4ce7bfbf053915c302395cf4eadfab2eab68c6806ef2013b40f3b45b83ceaa30a26097b742326c69603a14230f710035ace2b8dbd25007443a12d6c667e02c853699d662fea455ba776801b397781d646c26922ee4364ba343cec4270488bd1199723fa8c60af0f9c615cd8ea566ce69e210835597148c179d8745c20a457a2f2f18aeb3ed4d9ac68813919ffb3704f08283779e6cc3752210a8ed0ea22a209f0c083f31a20b60ade9476978f22a95a3dfe6a17a7b1f7dbbfe32c49821e2570c7ebdc58391d1c2150d1df8a2905a6921bbf00263f9e0cc7d21f13a41ed6493dfe7050836f3c0ff23aa27fe1059a3456d4e04b664269e83213891aa9702993571379fe0e2056b5ec6f97bee8c83fcb9f3fd89405c3f239af70d00b0a6ce1ef89b62f6e39c93fb8d8408e3229f23502ece469c210ffa7e2a85e4547590217753f2067a509d2f362352dfc466d21cd60fe2459f2a847841ea494b3a9cb9bb671f180c402b0059a7149b87fb0e1bfc4d902ea32ee18db7a6a9a05a767b81353e53af6ada0e843560658e9dbe6cb64612a9343ef5f2422fe383a674d97bd78f56e0d28715226a6daf678908bc8f242b05ec036a063f59cb765fad51a5ce68f7cbbabb524fb60ed046b0ef594b132c25e02cd4a824e0fb5b74587271e49f4a2da9b8d17d2b1f736f8206c3dd89ef67541cc517d4bba8eebc78b2f3d61f96792c31b82c67d71b5fc52b0cb5a66afe36e7dd6fab0528c933616911875865fc380868e16457182ff90f66022734ff1b82f6dabc284a3a44de6801139df5bb3b029f09cd4a1ceecbfb02eba5994256827615abf349efea44c380f9a0fa4ccc476264bf865bc9055e30be8d05ec82a82e87986796cb81d2c199f35be2558e3c5691e9a77d328e3ae623bf230f09db6f9a8bf33574ff9122b5e0d43da59fa17384d4967398e0cd1457f1e7859efb0f758d124facba4df81a4306a1b953aa57cce494ade8168576a9ae0664bc6f26c21e3473cfc5349cccd5a44e225d5e4e769f0d1e71a00f5ced57d7cd49f53ae08503839a8232993b54f5ca8b36e4a5166cca97929175bcd22013ed4afa1d259c3a3f9788a4c2d497130952977f43e70ae76a0320183ee9ee69cbac5a04247f1ea450088d93718a9c545a7b28dadbe423186e4108e789b9a42e5270389e6725bdc5f3cc95a6e4761b4fd252f199850cdd2becee840f4a1c2ae8d0cd4a2edfc099753b59cb5e1eb383e409619d53588513ed324efda59002f8c2656f559580e0eb38b0db7ae11875c3ceb04ae0a2eaa9f45d50ffbc0346277a79e2c0e517f89084640746a0aaa555de7ff899d032d1cee935ab2e48796fc5c68e231b9daeb654daa565e7e0e23d17bab4573766ac0d5cca9c3ea069b223759f76da5adaaf87ecfc0ce35554311bd44d51e09a07b0cc9cafba00da12f163042150765f373a9d6eadd3fcefc3977d7827d8606db9c159ca764208a88f535f7d26e7c91722de30334056fb9728004513921249c607cf5c96f002439b36364b4308c873cdebabe09fc1ad08d59625ada18e5fd7402db0515afcdc5b6df8c65e11def36b31181ca63bb3482a23d6627ff62253b2032fb33f6618ff7174613340820b9c130370035680b91309b545d761b94d330743d756a91ed6a673b37a83af6291b199ab4ccc4783ec4be0c61467f6901765bea540deb7f2dc51ab6aab6030011fe3de28575e38be51926432c6b00f3b46994fbd0ef8910be216fbf6d1875f6fa5f49b7bf78abc16373937c9939f262207c12cbb2f1755278d6f90b7ecc8c9fba262a9d1818c4ec7ab2447132abeabb0fd3c937d01f18e48c679b7909cabae03eed08666d175307f8d95777c785588fb49fc8b183a7f3d7ea9e0631908c810a101e9ea160ffc0a3d1bf485de1e69d08798fd92fe04d050f70c8c459b670be27fc1a24d223b4ad6ed953c74e412bb9bf624e74503b15b04b0221d4b4a3c144b6e60edff0c0853325d0b6908fe07d3beddd765183cdd4be87a992854119dce9106e79fa340e13f7c67e4ca72095a5ff9cbb263048b45d2d825afd83a65d55f842179e73209d31f9e516818aa76c9c914b4e529447b7cb0e34bab84e062d756b308feab08a4538fd97c4493f175d8e9fd233e553f7b1de134b1748839f3ccdac7a09ce98211d227a8da8b95b63162921ea77b9afc7903535b38fd5753908c9984723e2157312cb74568ed2b619872d9c268b74608ec12dfd2fa1ccb36e02e9bca2772245665c7c26c398b8d35b84a249c5df3e184f2c7dc99b9f81cce97d0816df1d70f5dca39a23efeca087c0833e5840957210f06e394154d309ee404387138c2ddeeff68e1e18e44071db4744b8128dd80a9b406dc65e923604e053e355217c6a54b3303e8beebaa27a1feeb374b6f1f66bfe0d1f1329a78443f376bcfb970d8be1e951ca7eb0d8c6dd9fb10c75556a6742beb62bc1386b750da8c0caa0a4b1f51f92cb47fd2309d5eb53a2639390f003b05eee0fbfcadaf23b8476bf9874c8ed5d8018b47646520fc544e4e5bc36adf065a8fc2f08a1a852b3700619293933d8a59c354d83b12acca628a19409cd5ca0b8ddf6529bdc3287ee922321fd249685d52c1ff76cef60a345495c98054bed1e99fe0867d1ceaf9a81c442280141f3fc09db2057e16a445de3f2ff8567b316b2e6b8d5fbbc7ea0478829919b4e2e872dadd87e17c1414a2e3a71a5c59c06d82be68063ae81e5f38256a37bd3c5b2329c76bc0c403e7a20517e52d23a706d9afc3384937d338b5f7366c3d65f61aca30c1b3e21b1cc8202fb4b92449266aaf95bf04214677ab9c30aab924372512c3b6947338f4b5ef70912058d993e068e723856a360900674cc9c6b3c6d8f4cb40f79fdf46d01f7763927996c1a1cbf352fef1d963475e208914f837b924aedfe4e3c7386463e28edb839dd6aeca2aa7487966ced43f04bc87bd31abc46270f3a4d376133232f4023a07bb705ffb1b1cf688be9dcedee1aa7f6a926e4862a447f55abb6bb1b2ad25f7758f5f4ea7b49ebb9bd9bc17b559d94fa29c31d0bc92daee708c859cb9160130d730d91a0cf3774ba0b9e2ca99c04e0f306e198849f823e8dfa715cecefd5458ebc55b2282e1d9b9170a4b5d88a09ca09a21e57dfda415f8b1be210283da123780ffb375704a7a232251d1bac5b0311551cd99bd5cbb5f2c8c83bf6c032706f0a34e5e2e70b94df04460487a14599f13d0e026970fe6f72e8c6eb86e1ec7eb11746bc49efe2364eba6b77fb03703b9f0a7d2b001905a3bcb111d87f60b336badf7eef44780790586580fb29a217669462b5d2ae258d476c69972938254113559e6726bd1fe9c80f3e0d965f32d2ea2b25dbf03dc588368abcb61bf29164346ca7cbfe0bca3250f27fbb54b2ea13dc8aa22ad8fc0e03a47dc46f49d10eff16b861904264a105867a5f9fe6beac677da29afc1520c39df3de0a8f37ae24168b658438503e3089eb6f5d27f879b4cebe74e00070a7da396011879b4bc51dc9e45e17eda51ded479", 0xa3e}], 0x4}], 0x1, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000002480), 0x2314432e) 00:52:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 00:52:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) bind(r1, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000016c0), 0x40000000000035e, 0x0, 0x0) 00:52:59 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x2d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000000c0)=""/62, 0x3e}], 0x2}, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet6(0xa, 0x88000000000805, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r4, 0xad}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r4, 0x18b, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x8, 0x0, 0x1, 0x65d, 0x5}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r5, 0x0, 0xa808) r6 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0xc05c6104, &(0x7f0000000000)) write$P9_ROPEN(r6, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x6}, 0x8}}, 0x18) 00:52:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:52:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 159.061750] hrtimer: interrupt took 26256 ns 00:52:59 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/117, 0x75) 00:52:59 executing program 4: sysinfo(&(0x7f0000000200)=""/183) [ 159.351292] syz-executor.3 (7070) used greatest stack depth: 23760 bytes left 00:53:01 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@mcast1, 0x4e23, 0x1, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:53:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 00:53:01 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x2d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000000c0)=""/62, 0x3e}], 0x2}, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet6(0xa, 0x88000000000805, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r4, 0xad}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r4, 0x18b, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x8, 0x0, 0x1, 0x65d, 0x5}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r5, 0x0, 0xa808) r6 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0xc05c6104, &(0x7f0000000000)) write$P9_ROPEN(r6, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x6}, 0x8}}, 0x18) 00:53:01 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0xafc5) r3 = epoll_create(0x400000000004) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) r5 = epoll_create(0x400000000b969) r6 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000c7f000)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) 00:53:01 executing program 2: gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) keyctl$setperm(0x5, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = dup2(r0, r0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xfff5) timer_create(0x0, 0x0, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x1a88f2c2a217f9) 00:53:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) dup3(r0, r1, 0x0) 00:53:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000080)=0x5) write(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000340)=""/180) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) getuid() ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) clock_settime(0x2, &(0x7f00000001c0)={0x0, 0x1c9c380}) ioctl$SG_GET_NUM_WAITING(r3, 0x2286, &(0x7f0000000040)) fallocate(r1, 0x11, 0x0, 0x1000005c0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 00:53:02 executing program 5: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x10001) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x4000, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:53:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5fc98be53e222ce6"], 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0x1a6) [ 162.189795] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 162.233907] device nr0 entered promiscuous mode [ 162.431365] device nr0 entered promiscuous mode 00:53:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="5fc98be53e222ce6"], 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0x1a6) 00:53:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)=' ', 0x1, 0x4000002, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xa808) r4 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc05c6104, &(0x7f0000000000)) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x6}, 0x8}}, 0x18) [ 162.740770] device nr0 entered promiscuous mode 00:53:04 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000080)=0x5) write(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000340)=""/180) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) getuid() ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) clock_settime(0x2, &(0x7f00000001c0)={0x0, 0x1c9c380}) ioctl$SG_GET_NUM_WAITING(r3, 0x2286, &(0x7f0000000040)) fallocate(r1, 0x11, 0x0, 0x1000005c0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 00:53:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000080)=0x5) write(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000340)=""/180) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) getuid() ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = memfd_create(&(0x7f0000000140)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) clock_settime(0x2, &(0x7f00000001c0)={0x0, 0x1c9c380}) ioctl$SG_GET_NUM_WAITING(r3, 0x2286, &(0x7f0000000040)) fallocate(r1, 0x11, 0x0, 0x1000005c0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 00:53:04 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x2d1, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000000c0)=""/62, 0x3e}], 0x2}, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet6(0xa, 0x88000000000805, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r4, 0xad}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r4, 0x18b, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x8, 0x0, 0x1, 0x65d, 0x5}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r5, 0x0, 0xa808) r6 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0xc05c6104, &(0x7f0000000000)) write$P9_ROPEN(r6, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x6}, 0x8}}, 0x18) 00:53:04 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 00:53:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)=' ', 0x1, 0x4000002, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xa808) r4 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc05c6104, &(0x7f0000000000)) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x6}, 0x8}}, 0x18) 00:53:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlockall(0x0) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)=' ', 0x1, 0x4000002, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xa808) r4 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0xc05c6104, &(0x7f0000000000)) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x6}, 0x8}}, 0x18) 00:53:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 00:53:05 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) close(r0) 00:53:05 executing program 3: 00:53:05 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001800030007fffd946fa283bc80ee206420000000040005031d8568590016ccbb24e0710b42fa3ccc000000", 0x2f}], 0x1}, 0x0) 00:53:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) 00:53:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 00:53:08 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000030819030000000000000000"], 0x10}}, 0x0) 00:53:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff86, 0x4}}}}}, 0x0) 00:53:08 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc802000000004000503000000000000004000000016ccbb24e0710b42fa3ccc", 0x290}], 0x1}, 0x0) 00:53:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) 00:53:08 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc802000000004000503000000000000004000000016ccbb24e0710b42fa3ccc", 0x290}], 0x1}, 0x0) 00:53:08 executing program 5: 00:53:08 executing program 0: 00:53:08 executing program 4: 00:53:08 executing program 5: 00:53:08 executing program 0: 00:53:08 executing program 2: 00:53:11 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:11 executing program 4: 00:53:11 executing program 5: 00:53:11 executing program 3: 00:53:11 executing program 0: 00:53:11 executing program 2: 00:53:11 executing program 3: 00:53:11 executing program 4: 00:53:11 executing program 0: 00:53:11 executing program 2: 00:53:11 executing program 5: 00:53:11 executing program 2: 00:53:14 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:14 executing program 4: 00:53:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 00:53:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x2281) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x4000100123, 0xf04, 0x0, 0x0, 0x0, 0x200000000000000}) [ 177.076271] audit: type=1400 audit(1568595197.168:40): avc: denied { create } for pid=7311 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:53:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="d7606d92e0a5e3356b478f19649abfc6abde819a5e6ea3d8d66603bf2b81424cac282495643a4431d976df7cc094160ca24fb0017a08653362f412c88ad967ab61c9d488ea950766c047367db03a6db66dc6e7b37e90b364ed06598f88a1ffaa1f0f180da4514686e6607f028b5a08bb2759908932106ded5b182aa626c5cd62eca8d9aa41c016fdab268288bb9669a1016883d9ce7288927475b884865d3a560591321f41fac5844650ccd207eb2294663662dfbd8047d7695ba1cbcdb4946e1d507629d3ff86b3c3b8a94a4b429249d3785e", 0xd3}, {&(0x7f00000002c0)="600b46ad37ae88f0b70b66ebf6be9fe75500e37d0932a404073f4e09206dc45bc731009f126476273913973f84", 0x2d}], 0x2}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) read$FUSE(r4, &(0x7f0000002480), 0x2314432e) [ 177.194284] audit: type=1400 audit(1568595197.218:41): avc: denied { write } for pid=7308 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:53:17 executing program 5: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000780)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x20000000) [ 177.237692] audit: type=1400 audit(1568595197.248:42): avc: denied { read } for pid=7308 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:53:17 executing program 0: 00:53:17 executing program 0: 00:53:17 executing program 5: 00:53:20 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:20 executing program 0: 00:53:20 executing program 2: 00:53:20 executing program 5: 00:53:20 executing program 3: 00:53:20 executing program 4: 00:53:20 executing program 2: 00:53:20 executing program 0: 00:53:20 executing program 3: 00:53:20 executing program 5: 00:53:20 executing program 4: 00:53:20 executing program 4: 00:53:23 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:23 executing program 0: 00:53:23 executing program 3: 00:53:23 executing program 2: 00:53:23 executing program 5: 00:53:23 executing program 4: 00:53:23 executing program 2: 00:53:23 executing program 4: 00:53:23 executing program 0: 00:53:23 executing program 3: 00:53:23 executing program 5: 00:53:23 executing program 4: 00:53:26 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:26 executing program 2: 00:53:26 executing program 3: 00:53:26 executing program 0: 00:53:26 executing program 4: 00:53:26 executing program 5: 00:53:26 executing program 2: 00:53:26 executing program 3: 00:53:26 executing program 5: 00:53:26 executing program 4: 00:53:26 executing program 2: 00:53:26 executing program 0: 00:53:29 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:29 executing program 3: 00:53:29 executing program 4: 00:53:29 executing program 5: 00:53:29 executing program 0: 00:53:29 executing program 2: 00:53:29 executing program 4: 00:53:29 executing program 3: 00:53:29 executing program 5: 00:53:29 executing program 0: 00:53:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 00:53:29 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0x404c534a, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x0, 0x989680}}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:53:32 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:32 executing program 0: r0 = gettid() clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigaction(0x11, &(0x7f00000001c0)={0x0, {0x401}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000480)) tkill(r0, 0x30) 00:53:32 executing program 3: 00:53:32 executing program 4: 00:53:32 executing program 2: 00:53:32 executing program 5: 00:53:32 executing program 5: 00:53:32 executing program 2: 00:53:32 executing program 3: 00:53:32 executing program 4: 00:53:32 executing program 0: [ 192.249581] ptrace attach of "/root/syz-executor.0"[7464] was attempted by "/root/syz-executor.0"[7468] 00:53:32 executing program 4: 00:53:35 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:35 executing program 5: 00:53:35 executing program 2: 00:53:35 executing program 3: 00:53:35 executing program 0: 00:53:35 executing program 4: 00:53:35 executing program 2: 00:53:35 executing program 3: 00:53:35 executing program 0: 00:53:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") dup2(r1, r0) 00:53:35 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xb366ec8f74193751, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 00:53:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000140)=ANY=[@ANYBLOB="0002144d3f2e6cc90269228cf3"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="6512c70564a2b7ebf2006e5b", 0xc}], 0x1}, 0x0) 00:53:38 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r1, 0x0, 0x0) 00:53:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x2, [{0x48b}]}) 00:53:38 executing program 0: 00:53:38 executing program 4: 00:53:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xb366ec8f74193751, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 00:53:38 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@multicast2, @dev}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) r2 = request_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.\x00', 0xffffffffffffffff) r3 = request_key(0x0, &(0x7f00000002c0)={'wy\xfa', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r2, 0x0, &(0x7f0000000240)={'syz', 0x2}, r3) keyctl$unlink(0x6, r1, 0x0) keyctl$instantiate_iov(0x14, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa01bbb2e2bfe4737}}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x6, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0x0) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) keyctl$instantiate_iov(0x14, r5, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:53:38 executing program 4: socket$inet6(0xa, 0x696afeb95ee97b88, 0x6) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x5, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r4, 0x7ffd) sendfile(r3, r4, 0x0, 0x8040fffffffd) 00:53:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgboup/\x1a\x85\xdc\xb0|\x03>@\x7f\x85\xe6\xfb\'\xc5\x96', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x2, @random="125088010805", 'batadv0\x00'}}, 0xffffffffffffffa5, 0x0}, 0x25004040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r2, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffe0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000480)=ANY=[]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 00:53:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="d7606d92e0a5e3356b478f19649abfc6abde819a5e6ea3d8d66603bf2b81424cac282495643a4431d976df7cc094160ca24fb0017a08653362f412c88ad967ab61c9d488ea950766c047367db03a6db66dc6e7b37e90b364ed06598f88a1ffaa1f0f180da4514686e6607f028b5a08bb2759908932106ded5b182aa626c5cd62eca8d9aa41c016fdab268288bb9669a1016883d9ce7288927475b884865d3a560591321f41fac5844650ccd207eb2294663662dfbd8047d7695ba1cbcdb4946e1d507629d3ff86b3c3b8a94a4b429249d3785e", 0xd3}, {&(0x7f00000002c0)="600b46ad37ae88f0b70b66ebf6be9fe75500e37d0932a404073f4e09206dc45bc731009f126476273913973f84971b9c7e46a4b488f2307f4e77be9372", 0x3d}], 0x2, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000002480), 0x2314432e) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 198.453954] kasan: CONFIG_KASAN_INLINE enabled [ 198.485396] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 198.509714] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 198.516000] Modules linked in: [ 198.519202] CPU: 1 PID: 7539 Comm: syz-executor.4 Not tainted 4.14.143 #0 [ 198.526126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.527687] kobject: 'all' (ffff88808e2dafb0): kobject_add_internal: parent: 'net', set: 'devices' [ 198.535485] task: ffff88809044e000 task.stack: ffff888052560000 [ 198.535504] RIP: 0010:do_tcp_sendpages+0x33d/0x18f0 [ 198.535519] RSP: 0018:ffff8880525676b0 EFLAGS: 00010202 [ 198.554643] kobject: 'all' (ffff88808e2dafb0): kobject_uevent_env [ 198.557377] RAX: 0000000000000010 RBX: 0000000000000000 RCX: ffffc9000a85a000 [ 198.557385] RDX: 00000000000026f2 RSI: ffffffff8523f03b RDI: 0000000000000080 [ 198.562830] kobject: 'all' (ffff88808e2dafb0): fill_kobj_path: path = '/devices/virtual/net/all' [ 198.568939] RBP: ffff8880525677d8 R08: 0000000000028000 R09: ffff88809044e8a0 [ 198.568943] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000240 [ 198.568947] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88809c182100 [ 198.568954] FS: 00007f018d232700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 198.568959] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.568970] CR2: 00007f6269a8adb8 CR3: 00000000a9393000 CR4: 00000000001406e0 [ 198.578996] kobject: 'queues' (ffff888096908848): kobject_add_internal: parent: 'all', set: '' [ 198.583825] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.583831] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.583835] Call Trace: [ 198.583853] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 198.583867] ? sk_stream_alloc_skb+0x780/0x780 [ 198.583877] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 198.583884] tcp_sendpage_locked+0x88/0x140 [ 198.583894] tcp_sendpage+0x3f/0x60 [ 198.593216] kobject: 'queues' (ffff888096908848): kobject_uevent_env [ 198.600072] inet_sendpage+0x157/0x580 [ 198.600082] ? tcp_sendpage_locked+0x140/0x140 [ 198.600093] kernel_sendpage+0x92/0xf0 [ 198.600103] ? inet_sendmsg+0x500/0x500 [ 198.607437] kobject: 'queues' (ffff888096908848): kobject_uevent_env: filter function caused the event to drop! [ 198.614637] sock_sendpage+0x8b/0xc0 [ 198.614645] ? kernel_sendpage+0xf0/0xf0 [ 198.614652] pipe_to_sendpage+0x242/0x340 [ 198.614661] ? direct_splice_actor+0x190/0x190 [ 198.614674] __splice_from_pipe+0x348/0x780 [ 198.623153] kobject: 'rx-0' (ffff8880a9076790): kobject_add_internal: parent: 'queues', set: 'queues' [ 198.628751] ? direct_splice_actor+0x190/0x190 [ 198.628761] ? direct_splice_actor+0x190/0x190 [ 198.628770] splice_from_pipe+0xf0/0x150 [ 198.636722] kobject: 'rx-0' (ffff8880a9076790): kobject_uevent_env [ 198.645278] ? splice_shrink_spd+0xb0/0xb0 [ 198.645288] ? splice_from_pipe+0x150/0x150 [ 198.645301] generic_splice_sendpage+0x3c/0x50 [ 198.652805] kobject: 'rx-0' (ffff8880a9076790): fill_kobj_path: path = '/devices/virtual/net/all/queues/rx-0' [ 198.659831] ? splice_from_pipe+0x150/0x150 [ 198.659839] direct_splice_actor+0x123/0x190 [ 198.659849] splice_direct_to_actor+0x29e/0x7b0 [ 198.659858] ? generic_pipe_buf_nosteal+0x10/0x10 [ 198.664794] kobject: 'tx-0' (ffff8880a59fa858): kobject_add_internal: parent: 'queues', set: 'queues' [ 198.667160] ? do_splice_to+0x170/0x170 [ 198.667169] ? rw_verify_area+0xea/0x2b0 [ 198.667182] do_splice_direct+0x18d/0x230 [ 198.673718] kobject: 'tx-0' (ffff8880a59fa858): kobject_uevent_env [ 198.677356] ? splice_direct_to_actor+0x7b0/0x7b0 [ 198.677366] ? rw_verify_area+0xea/0x2b0 [ 198.677376] do_sendfile+0x4db/0xbd0 [ 198.681956] kobject: 'tx-0' (ffff8880a59fa858): fill_kobj_path: path = '/devices/virtual/net/all/queues/tx-0' [ 198.685289] ? do_compat_pwritev64+0x140/0x140 [ 198.685297] ? put_timespec64+0xb4/0x100 [ 198.685306] ? nsecs_to_jiffies+0x30/0x30 [ 198.874428] SyS_sendfile64+0x102/0x110 [ 198.878395] ? SyS_sendfile+0x130/0x130 [ 198.882352] ? do_syscall_64+0x53/0x640 [ 198.886323] ? SyS_sendfile+0x130/0x130 [ 198.890293] do_syscall_64+0x1e8/0x640 [ 198.894169] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.899116] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.904287] RIP: 0033:0x4598e9 [ 198.907462] RSP: 002b:00007f018d231c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 198.915162] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004598e9 [ 198.922447] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 198.929707] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:53:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="d7606d92e0a5e3356b478f19649abfc6abde819a5e6ea3d8d66603bf2b81424cac282495643a4431d976df7cc094160ca24fb0017a08653362f412c88ad967ab61c9d488ea950766c047367db03a6db66dc6e7b37e90b364ed06598f88a1ffaa1f0f180da4514686e6607f028b5a08bb2759908932106ded5b182aa626c5cd62eca8d9aa41c016fdab268288bb9669a1016883d9ce7288927475b884865d3a560591321f41fac5844650ccd207eb2294663662dfbd8047d7695ba1cbcdb4946e1d507629d3ff86b3c3b8a94a4b429249d3785e", 0xd3}, {&(0x7f00000002c0)="600b46ad37ae88f0b70b66ebf6be9fe75500e37d0932a404073f4e09206dc45bc731009f126476273913973f84971b9c7e46a4b488f2307f4e77be9372", 0x3d}], 0x2, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000002480), 0x2314432e) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 198.936955] R10: 00008040fffffffd R11: 0000000000000246 R12: 00007f018d2326d4 [ 198.944209] R13: 00000000004c709e R14: 00000000004dc750 R15: 00000000ffffffff [ 198.951464] Code: ff ff 48 0f 44 d8 e8 43 f2 38 fc 4d 85 e4 0f 84 9b 03 00 00 e8 35 f2 38 fc 48 8d bb 80 00 00 00 44 8b 65 a8 48 89 f8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 85 11 00 00 44 2b a3 80 [ 198.970665] RIP: do_tcp_sendpages+0x33d/0x18f0 RSP: ffff8880525676b0 [ 198.979314] kobject: 'loop5' (ffff8880a4aaea20): kobject_uevent_env 00:53:39 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@multicast2, @dev}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) r2 = request_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.\x00', 0xffffffffffffffff) r3 = request_key(0x0, &(0x7f00000002c0)={'wy\xfa', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r2, 0x0, &(0x7f0000000240)={'syz', 0x2}, r3) keyctl$unlink(0x6, r1, 0x0) keyctl$instantiate_iov(0x14, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa01bbb2e2bfe4737}}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x80000, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x6, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0x0) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) keyctl$instantiate_iov(0x14, r5, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 198.987265] ---[ end trace 32efaa7d7b1b8388 ]--- [ 198.993077] Kernel panic - not syncing: Fatal exception [ 199.000000] Kernel Offset: disabled [ 199.003623] Rebooting in 86400 seconds..