[ 31.092298] random: sshd: uninitialized urandom read (32 bytes read) [ 31.197361] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 31.589427] random: sshd: uninitialized urandom read (32 bytes read) [ 32.212388] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. syzkaller login: [ 37.903645] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/26 14:31:59 fuzzer started [ 38.099467] kauditd_printk_skb: 12 callbacks suppressed [ 38.099475] audit: type=1400 audit(1556289119.049:36): avc: denied { map } for pid=6963 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.984881] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/26 14:32:01 dialing manager at 10.128.0.105:44877 2019/04/26 14:32:01 syscalls: 2434 2019/04/26 14:32:01 code coverage: enabled 2019/04/26 14:32:01 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/26 14:32:01 extra coverage: extra coverage is not supported by the kernel 2019/04/26 14:32:01 setuid sandbox: enabled 2019/04/26 14:32:01 namespace sandbox: enabled 2019/04/26 14:32:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/26 14:32:01 fault injection: enabled 2019/04/26 14:32:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/26 14:32:01 net packet injection: enabled 2019/04/26 14:32:01 net device setup: enabled [ 42.448467] random: crng init done 14:34:22 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20a01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xcdbc62d4e90d3953, 0x8, 0x1, [], &(0x7f0000000040)={0x990a2e, 0x4, [], @value64=0x20}}) poll(&(0x7f00000000c0)=[{r0, 0x8}, {r0, 0x1000}], 0x2, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast1}, &(0x7f0000000240)=0xc) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, r1, 0x3}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x3f, 0x9, 0x7d44, 'queue1\x00', 0x2}) pwrite64(r0, &(0x7f0000000380)="e4dc740dfce6aa", 0x7, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000480)) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0x1015, 0x1, 0x5ad9, "946c9919c636039c49c16f24a6a1b05f", "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"}, 0x1015, 0x1) unlinkat(r2, &(0x7f00000015c0)='./file0\x00', 0x0) fsetxattr$security_evm(r2, &(0x7f0000001600)='security.evm\x00', &(0x7f0000001640)=@ng={0x4, 0x1, "15d32b1774701014ae4f3623d01a07fb785277da"}, 0x16, 0x2) prctl$PR_GET_FP_MODE(0x2e) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000016c0)='TIPC\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000001700)='TIPC\x00') setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000001740), 0x4) bind$rose(r0, &(0x7f0000001780)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000017c0)={0x0, 0x64, "b50322aa743b3961458c560b4d574f31d7f4c040c649567173fde7864a4cbca0106837be1c835a19275839760a3140f7bd347288bf40e760b9e3dd98fc03fc3a5d5dde9bb961272aee2598775ac48c608c4b2900919684d0551ff79e0666e5296d3fb5e9"}, &(0x7f0000001840)=0x6c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000001880)={r4, 0x7, 0x73, "3cefc691278517e944f2a437689bef0474465675b5a1391ab62424104d0a8518ec780d341ac89ebe1e02de5c6bead9566f429f71b74a437bf9b5bbba371e1cdc8c6ca4a53109d44793aa96e7a1b27d48094601f301e681a971931490de1a4ca713d0d7790a102aeedbc26e8b42a4c84253825b"}, 0x7b) bind$vsock_dgram(r0, &(0x7f0000001900)={0x28, 0x0, 0x2711}, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000001980)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x38, r5, 0x408, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x101}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2ec1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001a80)) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000001b00)={0x4, 0x3, @raw_data=[0x81, 0x322, 0x3f, 0xd84a, 0x6, 0x3, 0x5, 0x1, 0x3, 0x4, 0x2, 0x1f000000000000, 0x1f, 0x4, 0x200, 0x7]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001b80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000001c00)=0x7fff) 14:34:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x400000) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) renameat(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0xfff, 0x3, 0x380000000000000, 0x8, 0xd, 0x4cdc, 0x1, 0x3f, 0x6, 0x2, 0x80000000, 0x7}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x808000, &(0x7f0000000280)={[{@xino_auto='xino=auto'}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@hash='hash'}, {@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r3}}, {@audit='audit'}]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000300)={0x1, 0x5, 0x1, "88463f5be7c7b78bc63cb09f444438443ad81af7c59c510f9b711490fa9a16ea", 0x5a524752}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0x80, 0x2, 0x8, 0x3, 0x18, 0x80000000, 0x1, 0x3, 0x80000000, 0x0, 0xaa24, 0x1}) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0xce, "ba00981ee2ea01008c1026e31e08c3e8416feb0ed9c9f671f08342e8244907083f3e0130096b2f332e55c4a78252b10a87a1d8e90fdd72c1266cb47afc2ae1cd1d27fe9a087a4bf853996d886a22d0f1c96735417826e6dd88e015c3b5f8b2429e61edaa982413d7de04f92b2de50feff8ea91464029f34d033556bd092d6385fe9ead57faf89f0dcd1ebda62725cd62a90a5209f1c8bcb5190db49f93aa26ca15ddd7b74bb0d650ae07f498e86723cb7cc6e8d649983d3894abf8a94b272d0ac5efedb253263e6afc0335af8fa3"}, &(0x7f00000004c0)=0xd6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000500)={r4, @in6={{0xa, 0x4e22, 0x9, @empty, 0xba7}}, [0x80000000, 0x3, 0x0, 0x20, 0x7ff, 0x7, 0x9, 0x80000000, 0x0, 0x9, 0xffff, 0x6462, 0x9, 0x10001, 0xeaf]}, &(0x7f0000000600)=0x100) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000840)={&(0x7f0000000640), 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x124, r5, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2500}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x805b}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x457}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xee87}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000880), &(0x7f00000008c0)=0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000900)=@req3={0x5, 0x12, 0x40, 0xe0e, 0xda9, 0x4, 0x39}, 0x1c) socketpair(0x3, 0xb, 0x10000, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000980)=0x1000, &(0x7f00000009c0)=0x4) socket$caif_seqpacket(0x25, 0x5, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000a40)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000ac0)={0x12, 0x10, 0xfa00, {&(0x7f0000000a00), r8, r1}}, 0x18) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) connect$pptp(r7, &(0x7f0000000b00)={0x18, 0x2, {0x1, @remote}}, 0x1e) ioctl$KDDELIO(r1, 0x4b35, 0x7ff) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000b40)={0xf, 0x80000001, 0x8001}) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000b80)={@multicast1, @dev, 0x0}, &(0x7f0000000bc0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x6, 0x4e22, 0x62, 0x2, 0x20, 0x20, 0x3a, r9, r3}, {0x29fb968f, 0x240000000000000, 0x9, 0x7, 0x1f, 0x7, 0x1, 0x8000}, {0x80000001, 0x15a5, 0x300, 0x8}, 0x3, 0x0, 0x3, 0x1, 0x1, 0x1}, {{@in=@broadcast, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x3, 0x3, 0x1f, 0xff, 0x7, 0x2}}, 0xe8) accept4$alg(r7, 0x0, 0x0, 0x80800) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000d40)={0x4, &(0x7f0000000d00)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000dc0)={r10, &(0x7f0000000d80)=""/50}) 14:34:22 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000040)=0x1) ioctl$KVM_NMI(r0, 0xae9a) init_module(&(0x7f0000000080)='em1&)\x00', 0x6, &(0x7f00000000c0)='/dev/adsp#\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000180)=0x9, 0x4) msgget$private(0x0, 0x88) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000001c0)="3f99325b302054f0280dda64d2f953d9ab40788bf7c2b17c5bb33ef5c916609d3bfbb28857c8283dab0c645514d374a55e7ed370e2b09fcaa6e8d3eaa427ab6296d0fb7bf25a741af1b42fe5df2c112bc91126d5556163c40ee3f6153b58c9e4129648467fa61d49bcdfd8e259fa1d78c25e31fa3200e47d1e74e1e75f4f86d1f07c83a01953f8953cc0db39411bfedf95b8a0b7e5bdc3fc", 0x98) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x0, 0x6}, 'port1\x00', 0x20, 0x40061, 0x7, 0x1, 0x81, 0x5, 0x81f70000000, 0x0, 0x1, 0x1f}) r1 = socket$inet6(0xa, 0x80803, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000340), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0xfffffffffffffffd) openat$cgroup_type(r0, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000800)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)={0x3a4, 0x34, 0xf3a, 0x70bd29, 0x25dfdbff, {0x19}, [@nested={0x1a8, 0x8c, [@generic, @generic="f37091b226ab07f3d1135f1a065718140b6f2fae2fa9349cc4b768f41f36dee98c0e8574d9b160b3c2c82a59f47dc3411eaf22e99852cfa3d16a1d185fa2ae59c74fa30614b4aa7d0440d104a57d2b5d19230a8efdd0ceda247a655c02fc982dd4224fde2b8092dfec8ed23540d2b003d0004d5e5481171f28fea1bba60b5b518745f0fe7e49ad655e13042ffc9559bfd2cdeb2151e89aa7da64dcabe6e6954a7380b80077dfd8bb87e403d61519b9f157101094573f798b5237b43f500b4001f7fbb6c2f7da0336b713ead7e2f53c1cd1d78bb14ff2f9", @generic="f52a3e75c6f4d4610691671a61bbc3d30d418bfcc62e204751f20469847c64b1216dd150745a26d98df9b5823f8ca0baf4b21e5e3c0b47d521307ccd94dade763b0b7d9d271390fecaa4c8215e6481a4e47a20e94804bee26fe938e89557c8fe20f43e07140b889e553f335531a8862b653b912100df53fa50878332288b64649058d695faaffe327603243a91aa146595633c97b539e4bae013db791adb51f3b13254d24f95bea488c6fcd496710a4db6d129afc9b27dad4f", @typed={0xc, 0x78, @str='em1&)\x00'}, @typed={0x8, 0x30, @fd=r2}]}, @typed={0x88, 0x45, @binary="f69465415b7a682403b7cbb4ee23c965538cb9a7de4542b487a5007f2380fdc656e2b1d3dfeebf6f3c1d46a6e6face43b0a39617953d84f1f010232d2db1679240dfb0ba0b357250efce43813a8c58caebd85cef2d9497a627d0283c6b58e1793b703192ac449550b4645f0a947dc332f3d4cb1c7038401658f9cd75bbf7a9805f77"}, @nested={0x160, 0x32, [@typed={0x4, 0x50}, @generic="97d058172c725ca0d7c9c5a465f9c9f9f350e4ac76338b26fa9ec47e97afeeaa051e2de1a6ac59d656627d5ab59a1a8041476a2ebac53c2cdca47c4ca6b017136e44e08e2118cb7867dc28651673d808910120b363171c4e0d048dd9702562712a12ee1cca7aa57464f18e931f4ba5c8e9f6dffb6a4b66566e84679a812e2a6bf4040429086f3be88d512e744deaa0943ccd95fefe6c2d62246ae7e0cf75487f41090968", @generic="751d147f41fd7bd3ce6471c823a50c8a231924e387cf24ef64a8ffded8d97905e31c228c9c4039d4999e2386ea33465c17314e5b0874a181b1228cef105a8776d529adc9f55ae5ff35ebba005fddd55865433385b2e232c6039edfe5f26fe63df2bc2e84420384e041ca705d51ccaeb2e94191bd78c2c436d541c971152843c7660471d9d0fc34d7023a04e8d1a9c70abd58fa46", @typed={0x8, 0x32, @u32=0x100000001}, @typed={0x8, 0x8c, @ipv4=@multicast1}, @typed={0x8, 0x4d, @u32=0x2}, @typed={0x8, 0x8, @u32=0x2}]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x4050}, 0x24000040) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000840)={0x0, 0x0, @ioapic}) syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000009c0)={0x3, &(0x7f0000000980)=[{0xb275, 0x2}, {0xfff, 0x1f}, {0x7786, 0xfffffffffffffffe}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000a00)={[{0x5, 0x2000400000, 0x484, 0x8001, 0x2b3, 0xfff, 0x8, 0xa6, 0x1ff, 0x0, 0xfffffffffffffffc, 0x8, 0xfffffffffffffffd}, {0x1, 0x10000, 0x5, 0x1, 0xf9, 0x4, 0x0, 0x1, 0x0, 0x45, 0x6c7, 0x3, 0xc298}, {0xfffffffffffffffe, 0xfffffffffffffffe, 0x1, 0x100, 0x9, 0x5, 0x3, 0x4, 0x9, 0x5, 0x800000000, 0x3, 0x6}], 0x384ec2bb}) r3 = syz_open_dev$amidi(&(0x7f0000000a80)='/dev/amidi#\x00', 0x1, 0x4202) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000ac0)={0x28000001, 0x401, 0x25}) syz_open_dev$usbmon(&(0x7f0000000b00)='/dev/usbmon#\x00', 0xa363, 0x0) accept4$x25(r1, &(0x7f0000000b40)={0x9, @remote}, &(0x7f0000000b80)=0x12, 0x0) read$FUSE(r0, &(0x7f0000000bc0), 0x1000) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000001bc0)={0xf000, 0x1000}) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000001c00)=0x1000, 0x4) 14:34:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x88, &(0x7f0000000080)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e23, 0xffffffffffffffe0, @remote, 0x7ff}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x8000, @ipv4={[], [], @loopback}, 0x2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x4fd, 0x8d, "e2a708994ec12fef1b84549527f927ae3aff622890fbf808f72a0e4df704c8958341dec22ce77cfa0bf1412a3886194682c3b61b55aec566eaa4797c582e0196bbada3b237436bc5745939f7b22490191e231276cc8c2fcedfce21fac258c110107d87e0200bceea97cd7b29a1d7bd430e650859c70a0a21a9bd01edc93d8c07ed21f6a108d003342beb3be5b2"}, 0x95) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0xa0000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @rand_addr=0x971e}, 0x80}, @in6={0xa, 0x4e21, 0xe39, @dev={0xfe, 0x80, [], 0xe}, 0x5}], 0x38) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)="cb13bda55400caf301a59883a273b1d91d4d1ef55281335d441436c8dda484f23eae2559b084e087be6b6c5ac504734bc4fdaa60fb6d07b3a026e244976f18b15b3e7428173f8325cb2dc38233903122a5ec8ae22e8ec379930f6a6e06ee42ba2e268ca89e7d7a743fcc7666dfd43af2221ecbc2b35b6acc3b2f72006434b9280c491ff8072162e6d9c2ac941c977aa53add256a445e7d1a5277ea3d20feb6d7c6cc1a") setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e22, 0x78, @empty, 0x7}}, 0x3, 0x2caf}, 0x90) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000500), &(0x7f0000000540)=0x8) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000580)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000740)=0x7, 0x4) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000780)=0x40) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000007c0)={0x6, 0x1}) sendmsg$alg(r2, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000800)="ed7e883a3578d4ec01234185b12f", 0xe}, {&(0x7f0000000840)="31e9f1fe477a946e99a34ace85fd08ca28c85c8522ea2b4ff13f30ada10ecd278de6624f14d9acf46f032d1cdab998833975d736e4b2839558a1c68af45e3992042138e9e7422d94d1e9c2c8754dd78d98ffc9", 0x53}, {&(0x7f00000008c0)="8e8d0e39544aafc7babb5295da892776c8f9b8fa06ce750775012d532703fb33ad631a3e5c5633d32fab492194cfd0193fb7ba637a78035d32dfdf19cca8347b6098d30640c6f8aeb7dd2f82e47f6a479be9e0227b51bfe801b39a4a9893dfd5048e834fbce35ea43fa6a278599a21", 0x6f}, {&(0x7f0000000940)="55a4719c6b38fdc57858b4de806ae7b9ad2e327ba8c1afea1c77d605f3e661459c9edc5b32b076a10ec4aa8873e31156a470a2866368a82547c925f02e9006f1bf84a51fa12a548887420b6a9c6c29a0c70a223f1acc2174921f", 0x5a}, {&(0x7f00000009c0)="8e91682328f1c1cd35987aaf4253fc79f59100973a17eac12eb963763a1a70ba8625356f75efe48046e06cf049356fb1c5e7b2860f98e82225d1b81457", 0x3d}, {&(0x7f0000000a00)="ba7402d9d337feabaa34c26ef3bbbccdbee6e0ab14397bf68d47f827f980eb862fc3df86bf2ae7386261f225dc31fe", 0x2f}], 0x6, &(0x7f0000000ac0)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4d6}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x394098bc}, @iv={0xf8, 0x117, 0x2, 0xe1, "4da302bcc1f5f044d742c749321b718b6385a4bc5829d90badff1fcae6fd5a5403b61063ada11fc6dfcdb6063a0d3db98ffab3f2bd7703a7d0be58fc0a2d083cbbe861637ef322b0f781f7896cbae70d183277c10080105be5a5e7e0971ef8fb78c54076e82931ef4c610c18b6937405127cb58ff8e3566fcaff07b1d6b8dbb6b5d01b38ebb16f9344a6884976f4271e29479a1155e1477dea46338155d1dd1de52af0fa8071dd8c205b0965420980d80d78d2c2a8d142d09679b356e4d83013358e10806eff30659d09c41c804c4a1f4671f565145ec519416b6bd96b35b1ff54"}], 0x1b8, 0x4000}, 0x8001) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000cc0)=0x5, 0x4) pwritev(r2, &(0x7f0000000e80)=[{&(0x7f0000000d00)="c8345018bae1a3bfc938b7c1770878d46087bd901460b57d4e4bde55c4c05d17fa81adad9374e9966483d525d10d860d98f3d127c45302bb9340e69221890e7bb69728b65efda290", 0x48}, {&(0x7f0000000d80)="550ae37cd54cdb4cc71166e0fa8e04dcd78e43798bdc4c2edd56524615f7ef19b45e90c5cd5e950fca99a1bd28af5cedbe2e25d6aea7a8b793efa6b588", 0x3d}, {&(0x7f0000000dc0)="a26cca53dc56ac21783f3e1f5ef5630111a29d234b9847cd1b13c8487dcf2153604be4e913e6fb8b7710f8ea079f8219ad331a1bb1c32c8e33cb4e0ea6f38204fccebcc5287a4a91fbc2f241eef187ba896fea", 0x53}, {&(0x7f0000000e40)="33927031cb6526dee5ae49ce77de281df2e9031dd32526b044cc1652229427a07b310bddeb800805d64f733fc198b52973488a94b16eeab8f03238acfd37", 0x3e}], 0x4, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000ec0)=0xfff) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000f00)=""/197) syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x4, 0x2c002) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000001080)=&(0x7f0000001040)) r4 = semget$private(0x0, 0x1, 0x400) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000010c0)=""/169) prctl$PR_SVE_SET_VL(0x32, 0x1140d) bpf$OBJ_GET_PROG(0x7, &(0x7f00000011c0)={&(0x7f0000001180)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000001200)) recvmmsg(r3, &(0x7f0000005cc0)=[{{&(0x7f0000001240)=@nfc, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/93, 0x5d}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/180, 0xb4}, {&(0x7f0000002400)=""/13, 0xd}, {&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/18, 0x12}, {&(0x7f0000002540)=""/51, 0x33}], 0x7, &(0x7f0000002600)=""/184, 0xb8}}, {{&(0x7f00000026c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002740)=""/169, 0xa9}], 0x1, &(0x7f0000002840)=""/158, 0x9e}, 0x1}, {{&(0x7f0000002900)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002980)=""/68, 0x44}, {&(0x7f0000002a00)=""/75, 0x4b}, {&(0x7f0000002a80)=""/76, 0x4c}, {&(0x7f0000002b00)=""/201, 0xc9}], 0x4, &(0x7f0000002c40)=""/38, 0x26}}, {{&(0x7f0000002c80)=@x25, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d00)=""/131, 0x83}, {&(0x7f0000002dc0)=""/40, 0x28}, {&(0x7f0000002e00)=""/2, 0x2}, {&(0x7f0000002e40)=""/161, 0xa1}, {&(0x7f0000002f00)=""/9, 0x9}, {&(0x7f0000002f40)=""/57, 0x39}], 0x6, &(0x7f0000003000)=""/150, 0x96}, 0x6}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)=""/145, 0x91}, {&(0x7f0000003180)=""/150, 0x96}, {&(0x7f0000003240)=""/114, 0x72}], 0x3, &(0x7f0000003300)=""/191, 0xbf}, 0x5}, {{&(0x7f00000033c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003440)=""/18, 0x12}, {&(0x7f0000003480)=""/112, 0x70}], 0x2, &(0x7f0000003540)=""/218, 0xda}, 0x5}, {{&(0x7f0000003640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000036c0)=""/250, 0xfa}, {&(0x7f00000037c0)=""/81, 0x51}, {&(0x7f0000003840)=""/168, 0xa8}, {&(0x7f0000003900)=""/1, 0x1}, {&(0x7f0000003940)=""/41, 0x29}, {&(0x7f0000003980)=""/108, 0x6c}, {&(0x7f0000003a00)=""/33, 0x21}], 0x7, &(0x7f0000003ac0)=""/4096, 0x1000}, 0xa4b1}, {{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004ac0)=""/79, 0x4f}, {&(0x7f0000004b40)=""/49, 0x31}, {&(0x7f0000004b80)=""/198, 0xc6}], 0x3, &(0x7f0000004cc0)=""/4096, 0x1000}, 0x101}], 0x8, 0x21, &(0x7f0000005ec0)) getresuid(&(0x7f0000005f00)=0x0, &(0x7f0000005f40), &(0x7f0000005f80)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005fc0)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x3, 0x4e24, 0x4, 0x0, 0xa0, 0xa0, 0xff, r5, r6}, {0x20, 0x8, 0xea, 0x100000001, 0x757b9258, 0x25, 0x10000}, {0x5, 0x7ff, 0x0, 0x8c0b}, 0xbb, 0x6e6bb9, 0x1, 0x0, 0x0, 0x3}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d6, 0xf2d9556dcbb90c2c}, 0xa, @in6=@mcast1, 0x3501, 0x0, 0x0, 0x5, 0xfffffffffffffff8, 0x0, 0x3f}}, 0xe8) 14:34:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x24002) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x7c, 0x2}, 'port1\x00', 0x1, 0x4, 0x20, 0x5, 0x7fffffff, 0x2, 0x2, 0x0, 0x3, 0x9}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e23, 0x5, @mcast1, 0x8}, {0xa, 0x4e23, 0x80000000, @empty, 0x1000}, 0x7, [0xffffffffffffffff, 0xfc, 0xff, 0xfffffffeffffffff, 0x8, 0x1, 0x3e9, 0x9]}, 0x5c) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7, 0x400) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) getsockname$llc(r0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000300)={0x6, 0x8, 0x2}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x100, 0x2, &(0x7f0000000440)=[{&(0x7f00000003c0)="1505d719e0dbd1c9ad", 0x9, 0x2}, {&(0x7f0000000400)="65aca62f3434676ee08b1a0c0b5c61502dbb6c66f05f223619563c15", 0x1c, 0x6}], 0x40, &(0x7f0000000480)={[{@discard='discard'}, {@quota_quantum={'quota_quantum', 0x3d, 0x9}}, {@rgrplvb='rgrplvb'}, {@quota_on='quota=on'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x5}}, {@discard='discard'}, {@quota='quota'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/dmmidi#\x00'}}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, 'port1\x00'}}, {@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type', 0x3d, 'bdevppp0)'}}]}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000580)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000005c0)={0x6, 0x0, &(0x7f0000ffc000/0x2000)=nil}) ioctl$FICLONE(r0, 0x40049409, r0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) futimesat(r1, &(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000700)={{0x0, 0x2}, 'port1\x00', 0x4, 0x100000, 0x27ec, 0x10001, 0x6, 0x2, 0x7, 0x0, 0x0, 0x3}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000007c0)={0x50000000}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000800)) ioctl$KDMKTONE(r1, 0x4b30, 0x100000000) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000840), 0x10) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000900)={'nat\x00', 0x0, 0x3, 0x2c, [], 0x1, &(0x7f0000000880)=[{}], &(0x7f00000008c0)=""/44}, &(0x7f0000000980)=0x78) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000009c0)) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000a00)=0xffffffffffffffff) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) io_setup(0x8000, &(0x7f0000000b00)=0x0) io_getevents(r6, 0xa00000, 0x5, &(0x7f0000000b40)=[{}, {}, {}, {}, {}], &(0x7f0000000c00)={0x77359400}) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000c40)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000c80)={{0x84d6, 0x100}, 'port1\x00', 0x8, 0x1000, 0x1ff, 0xfffffffffffffffc, 0x1f, 0x1, 0x8, 0x0, 0x6, 0x3}) [ 181.694990] audit: type=1400 audit(1556289262.649:37): avc: denied { map } for pid=6963 comm="syz-fuzzer" path="/root/syzkaller-shm794414011" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 14:34:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x127fd, 0x0, &(0x7f0000ffc000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000001c0)={0x3, {0x7fffffff, 0x3f, 0x0, 0x4a}}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200)={0xa, 0x5, 0xffffffffffff7fff, 0x101}, 0xa) write$FUSE_IOCTL(r0, &(0x7f0000000240)={0x20, 0x0, 0x7, {0x7fff, 0x4, 0xd5, 0x1000}}, 0x20) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000280)) r2 = accept4$bt_l2cap(r1, &(0x7f0000000300), &(0x7f0000000340)=0xe, 0x80000) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000380)={0x8000, 0xaee, 0x4}) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000003c0)={0x5, [0x10000, 0x6, 0x80000001, 0x6, 0xd10]}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400), &(0x7f0000000440)=0x4) r3 = open(&(0x7f0000000480)='./file0\x00', 0x200, 0x20) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x8100, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000500)=@sack_info={0x0, 0x9, 0x7}, &(0x7f0000000540)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000580)=r4, 0x4) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000005c0)=0x10, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000680)=0x68) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000740)={0xa20000, 0x3, 0x2, [], &(0x7f0000000700)={0x0, 0x9, [], @p_u16=&(0x7f00000006c0)=0x9}}) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000780)="c7cba15a1dbe7ff7a3c55c04205ee8b850f348c548837bd6123f2b6c33ef2048") setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000007c0)={r4, 0x8001}, 0x8) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000900)={0x1, 0x0, [{0x3000, 0xf9, &(0x7f0000000800)=""/249}]}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000d40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f00000009c0)={0x308, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x54, @empty, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc01f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1a88}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffeffffffff}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x118fcd75}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x230c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4de1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x762}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc01a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x991}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe1}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x52e1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x69}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x308}}, 0x4008000) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000d80), 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', 0x40, 0xa0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000e00)=0x40) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000e40)={'hsr0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000e80)={@dev={0xfe, 0x80, [], 0xf}, 0x3f, r6}) [ 181.728267] audit: type=1400 audit(1556289262.679:38): avc: denied { map } for pid=6980 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13803 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 181.952875] IPVS: ftp: loaded support on port[0] = 21 [ 182.247526] chnl_net:caif_netlink_parms(): no params data found [ 182.255229] IPVS: ftp: loaded support on port[0] = 21 [ 182.309284] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.316282] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.323936] device bridge_slave_0 entered promiscuous mode [ 182.333076] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.339428] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.346667] device bridge_slave_1 entered promiscuous mode [ 182.365040] IPVS: ftp: loaded support on port[0] = 21 [ 182.378272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.387790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.407000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.414474] team0: Port device team_slave_0 added [ 182.424854] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.432247] team0: Port device team_slave_1 added [ 182.439357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.446936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.522423] device hsr_slave_0 entered promiscuous mode [ 182.560864] device hsr_slave_1 entered promiscuous mode [ 182.610834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.620126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.653759] chnl_net:caif_netlink_parms(): no params data found [ 182.684094] IPVS: ftp: loaded support on port[0] = 21 [ 182.728979] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.735611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.742676] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.749174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.760384] chnl_net:caif_netlink_parms(): no params data found [ 182.785784] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.792492] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.799756] device bridge_slave_0 entered promiscuous mode [ 182.814544] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.821435] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.828505] device bridge_slave_1 entered promiscuous mode [ 182.853806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.867428] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.899396] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.907438] team0: Port device team_slave_0 added [ 182.923523] IPVS: ftp: loaded support on port[0] = 21 [ 182.930812] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.937978] team0: Port device team_slave_1 added [ 182.949601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.962938] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.969342] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.976764] device bridge_slave_0 entered promiscuous mode [ 182.986306] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.993176] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.000409] device bridge_slave_1 entered promiscuous mode [ 183.008532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.102302] device hsr_slave_0 entered promiscuous mode [ 183.160426] device hsr_slave_1 entered promiscuous mode [ 183.231529] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.239407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.247933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.277596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.299698] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.307468] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.337427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.346340] team0: Port device team_slave_0 added [ 183.364105] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.372890] team0: Port device team_slave_1 added [ 183.378877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.386316] chnl_net:caif_netlink_parms(): no params data found [ 183.403922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.412670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.483447] device hsr_slave_0 entered promiscuous mode [ 183.540470] device hsr_slave_1 entered promiscuous mode [ 183.580933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.614835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.626880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.636087] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.643517] IPVS: ftp: loaded support on port[0] = 21 [ 183.689876] chnl_net:caif_netlink_parms(): no params data found [ 183.739860] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.759982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.768672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.780135] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.786685] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.794278] device bridge_slave_0 entered promiscuous mode [ 183.804100] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.811306] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.818896] device bridge_slave_0 entered promiscuous mode [ 183.828161] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.835582] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.842918] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.853629] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.861128] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.868590] device bridge_slave_1 entered promiscuous mode [ 183.875438] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.882818] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.890871] device bridge_slave_1 entered promiscuous mode [ 183.914136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.947221] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.958188] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.966546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.976465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.984249] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.990918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.007264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.032158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.047399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.056089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.064152] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.070582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.080922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.087784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.098534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.108337] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.116076] team0: Port device team_slave_0 added [ 184.124609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.145580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.160683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.168019] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.177314] team0: Port device team_slave_1 added [ 184.183178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.198187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.207665] team0: Port device team_slave_0 added [ 184.214250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.225632] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.234681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.241484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.249878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.257525] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.264975] team0: Port device team_slave_1 added [ 184.272976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.283294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.292936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.300937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.314185] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.321407] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.328696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.343585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.351740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.359546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.369393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.385493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.398992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.407147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.415043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.422599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.431418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.439901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.482829] device hsr_slave_0 entered promiscuous mode [ 184.520511] device hsr_slave_1 entered promiscuous mode [ 184.561509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.571950] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.578238] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.622394] device hsr_slave_0 entered promiscuous mode [ 184.660455] device hsr_slave_1 entered promiscuous mode [ 184.720344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.727995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.737645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.745302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.753224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.761115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.768702] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.775116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.783258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.791276] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.802535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.815720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.823390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.833998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.842193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.850128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.857847] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.864365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.872249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.881357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.889196] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.895877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.903316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.912813] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.918949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.935937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.944678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.954255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.961847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.969658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.977432] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.984152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.993232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.035086] chnl_net:caif_netlink_parms(): no params data found [ 185.055331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.067127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.083794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.092916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.103167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.115705] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.126602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.144628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.153193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.162035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.169034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.176974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.185588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.203627] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.210219] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.217946] device bridge_slave_0 entered promiscuous mode [ 185.228478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.240784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.254831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.264726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.273196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.280731] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.287093] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.294255] device bridge_slave_1 entered promiscuous mode [ 185.300700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.308447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.316280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.324030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.332178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.339857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.347439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.355498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.363446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.382071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.401257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.414650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.423835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.432069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.439602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.449007] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.456052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.474476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.484937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.493796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.505855] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.517225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.548489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.561428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.567499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.576896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.585338] team0: Port device team_slave_0 added [ 185.591853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.599042] team0: Port device team_slave_1 added [ 185.606884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.619428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.629251] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.641061] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.647941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.655362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.662910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:34:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='\x9etD\x83\x92m\xa2\xd6\x86A;y\x97.', 0x200002, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 185.692016] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.698217] 8021q: adding VLAN 0 to HW filter on device team0 14:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "ddc0635f298642cd7e5509193d709e2111894681"}, 0x15, 0x3) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 185.753993] device hsr_slave_0 entered promiscuous mode [ 185.789969] hrtimer: interrupt took 25891 ns [ 185.790392] device hsr_slave_1 entered promiscuous mode [ 185.831913] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.842875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.856075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.864308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 14:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "ddc0635f298642cd7e5509193d709e2111894681"}, 0x15, 0x3) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 185.877605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.889825] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.918879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.937663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.948418] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.956340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.967736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.977610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 14:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "ddc0635f298642cd7e5509193d709e2111894681"}, 0x15, 0x3) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 185.990751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.999666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.010756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.021585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.041807] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.048717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.068275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.088060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 14:34:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "ddc0635f298642cd7e5509193d709e2111894681"}, 0x15, 0x3) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 186.114579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.129863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.144126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.171693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.185655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.206565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.214751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.224415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.236699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.247812] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.263902] 8021q: adding VLAN 0 to HW filter on device team0 14:34:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 186.274524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.288238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.299824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.308957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.333588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.364798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 14:34:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 186.378578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.395279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.423866] bridge0: port 1(bridge_slave_0) entered blocking state 14:34:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 186.430345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.467201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.477240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.492188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.556064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.569787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.593533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.616439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.625500] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.632056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.656317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.667272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.683641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.689774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.698166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.708838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.719145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.727237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.744233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.755147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.762237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.773223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.780956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.795306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.804413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.815954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.823775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.834052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.843519] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.851417] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.857641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.865425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.873143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.880711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.889848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.901192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.907837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.916118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.928381] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.935562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.945190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.952930] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.965789] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.982373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.989926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.003889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.013792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.023225] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.030428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.038885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.059478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.066724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.077640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.085984] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.092629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.103085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.123102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.139719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.147888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.159037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.171356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.178996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.187901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.198381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.206647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.215065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.225580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.235343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.244438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.254931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.263811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.272978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.285725] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.304539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.326066] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.328289] audit: type=1400 audit(1556289268.279:39): avc: denied { create } for pid=7081 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 187.341424] 8021q: adding VLAN 0 to HW filter on device batadv0 14:34:28 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) write$P9_RLCREATE(r0, 0x0, 0x0) 14:34:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff000) [ 187.375192] audit: type=1400 audit(1556289268.279:40): avc: denied { write } for pid=7081 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 187.406997] audit: type=1400 audit(1556289268.279:41): avc: denied { read } for pid=7081 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 188.587318] gfs2: invalid mount option: smackfsroot=/dev/dmmidi# [ 188.594329] gfs2: can't parse mount arguments 14:34:29 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x85) openat(r0, 0x0, 0x7fe, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) perf_event_open(&(0x7f0000001400)={0x7, 0x70, 0x0, 0x7fffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0xfffffffffffff992, 0x0, 0x8, 0x0, 0xe82d, 0xa8b4, 0x7, 0x8, 0x0, 0x5, 0x25, 0x1, 0x7ff, 0x200, 0x0, 0x0, 0x0, 0x40, 0x8, 0x16, 0x200, 0x5, 0x607, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000024c0), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000000)=0x7ffffffc, 0x4) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 14:34:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") semop(0x0, &(0x7f0000000000)=[{0x0, 0x8}, {0x0, 0x40}], 0x2) fremovexattr(r0, &(0x7f0000000040)=@random={'os2.', 'GPL\\-\x00'}) 14:34:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/86) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x10100, 0x0) write$ppp(r1, &(0x7f0000000240)="04cb781aaf6755209dd0499b79ac057e6a674bee7cfa0acea44c12df5a1443c94c440d8566962cfa6d67507dff3eca8578cbe96301e30486755b2d4a58e2c3c2dfd810ae6b4c7353257f3dd351982c184cb075e85ad52dbd90f9687e9717b1c4ef50436482bf2327b95e5d7d35882544857d6940e7efbc8b1e4e", 0x7a) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000000)) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000004fcff", 0x58}], 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40, 0x0) accept4$tipc(r2, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10, 0x80800) 14:34:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000040)={0x5, 0x1, 0x9, 0xffffffffffffffff, 0x6, 0xffffffff7fffffff}) 14:34:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000140), 0x1c) r2 = dup2(r0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x262) 14:34:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff000) 14:34:29 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18400, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x0, 0x3}) 14:34:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff000) 14:34:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) ioprio_get$pid(0x8000000000001, 0x0) r2 = semget(0x2, 0xfffffffffffffffa, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) semop(r2, &(0x7f0000000000)=[{0x3, 0x20, 0x1000}, {0x3, 0x6, 0x1800}], 0x2) fcntl$getownex(r1, 0x10, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x3, 0x7ff, 0x5, 0x0, 0x1f}, 0x1c) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000440)=0x100000000a6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) getdents(r0, &(0x7f0000000640)=""/243, 0xf3) fcntl$getownex(r3, 0x10, 0x0) accept4$rose(r0, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@netrom, @default, @netrom, @default, @remote, @netrom]}, &(0x7f00000003c0)=0x40, 0x80000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000300)=0x2e, 0x4) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)="9ae6aae906713427a13d16485f235bb99ad78d66d07b52845b489be831113b1fda9e579b83968128fe8dbe7532ba9a6335a0e75406000000bdca2f4639462730056c9dc7b3dbfb12e201b58b8505c541200cdc01aef17427a1f7b8c712328c7ee225ab6cc8d1c934fd99e5d2ef") ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000380)) 14:34:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) mbind(&(0x7f0000135000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2d097736bc166a62, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000100)="6ccb799edb45e5494ed59b567820e181493f2f6349466e", &(0x7f0000000180)=""/255}, 0x18) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x2000) mmap$binder(&(0x7f00005c1000/0x4000)=nil, 0x4000, 0x2000080, 0x13, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000000140)={0x0, 0x3da, 0x0, 0x0, 0x0, 0x36}, 0xfffffffffffffffd) r3 = gettid() tkill(r3, 0x13) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x80805, 0xf352) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000000c0)='-\'O\'mime_type\'trustedwlan0#\'.em0cgroup\x00', 0x1f9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 188.799956] mmap: syz-executor.0 (7134) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 14:34:29 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000000)={0x1}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x42101, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = getuid() fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000008c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000a00)=0xe8) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000b40)=0xc) r13 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000b80)=0x0) r15 = getuid() getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)=0x0) sendmsg$unix(r1, &(0x7f0000000d80)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="02d9142cd90c27cec4e91bd269fa7cb855ae40ef399eaaadaa745b441a95cfcf512ff40e0842002f5461e7e2d056f505d6e7e7831f45a007ef4357dd37500907f7e55e28c232738f0da4b6966c6fcfd6bfa7e1d95bfc572ecfcfb877f2725e0f705209c6e8b49a58fc17162af421485587d332e8decd42671bbff585a16f78bbf76199f6dd2e6d686f089e542895089a1c1ba1dab007654e257412d50f42199cd488031d2353ff2cd1a6ca6550ee2b4826d6d6c8ef9b5fea996e899075bf580fd3611fbb8003914ace87d5a7bd7b0fe7ce031d7b42d67f7ebb", 0xd9}, {&(0x7f0000000380)="9bfaaae16c0c4afe088fe94e5af8fd1b728c29f4fce9d464575086fcd676f6de771daf096b3700b56b82b59cdc2b6791f6d3966a8d34d933c158498e90b6f0680b6dde36f31b2f7eb53120f46228b84ab8c48be24dc9", 0x56}, {&(0x7f0000000400)="5974ebca86675d7204411e1860920d9bc52c81", 0x13}, {&(0x7f0000000440)="fb27476dde46d046b867e15e1188e0030fd177e8d73908579808019f47d1504813d979458a41660329d4f94433f69c7e20b0f14919f1dbe7712e3ed26fe9cb0ffc9b129833849bb279ce81c2bdc0ab723cf4027d4295dabc0608f1430e5f2cd4e41900437fa6943b5cc7d0e67cd9846c544e98a39b7e8551d43856b7d256d9d14925d3b9eb4a40b92a4c8d6444dbabdc1516f03a2b6368452694d4c03398506bc6c0", 0xa2}, {&(0x7f0000000500)="10ee828e44d0b70ff29e9803fc11e53d1a4c1d975f1b581494294bcfeec2da00bb030c12e5c6a5d2fcd07263503369cb08d2be27a388a7cc287e10677f11152b34d2a863d3e748125c7523b209c6dd60667dffba8f4f3ff40877d1a2aa992af70bfab6bebdf02e335195297f1e1d206fb75bfd20c48faf22fba4b26c094d2f3e857af89136b2af4abc2c9563a8a84997ba35740b6cd4299894de7e4e76a5f71f01d85f07b7cf46c1b341a8474ca5198f18e3c375ac4211d061", 0xb9}, {&(0x7f00000005c0)="abc4d83ce976b318035f1f12de18a4c7567710b3d1b05a24116129e294efaf617696ee2b6eb16d30a27bbed3924c5e72b89d8eb04ce3379659b9f5d34d7aff04ab1e8a57460543f52efa22e5a7ab257a09da0b5e41130ba6e144fd88b5bd04e9f228590b13f1150c32bf05f1821dbac08e46d2ad61dabf8d1577107359d17830de601a38ce254e01fd2207636930d4ab6129f281377ed1b0f2bd36a20b5990963f33bbda4a3be1570b154b156bfe5548bf5aa3962f0baf2140738c0a5eb9271f52b487aea3918ebe790e1d40d9eb0dbed9e784235ab5f8adc256a7127375", 0xde}], 0x6, &(0x7f0000000c80)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r1, r1]}], 0xf8, 0x40}, 0x8000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @empty}, &(0x7f00000001c0)=0xc) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x74, 0x2, "3f63bf945ef9923a6d580b900c60b391dd55406f32be1c7c9a42091991e9b31a94cebe6ad38f0f2e82764345c82825a444a005e09e5813254f33c2fbc3078d9853d5d8104abd51b197d411305b231d5ff447fbbf3c96359e458a4d6fc64e839aed59761605a84dfdde8c3355"}, &(0x7f0000000140), 0x1000) accept(r0, 0x0, 0x0) 14:34:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff000) 14:34:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = gettid() getpgrp(r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000180)="b9c0225bdbd7bba8250f0a61bc1b85a1d3d6dc4bec01a6f45f154cbb1f926116f142c708cb020000001190f17873cb8a3c7cfda286be756960648f3c7324bc9f66de398f7500089173f3dfe47816c986e6d97e0911430ce0", 0x58, r2) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xfffffffffffffece) 14:34:29 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x80000) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x2, 0x0, 0x0, 0x707, 'syz0\x00', 0x7fffffff}, 0x5, 0x41, 0x7fffffff, r1, 0x3, 0x6, 'syz1\x00', &(0x7f0000000080)=['/dev/kvm\x00', '::\x00', '&\x00'], 0xe, [], [0x5, 0x7f, 0x1f, 0xa4]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40c0000082, 0x10000000800002c1], [0xc1]}) 14:34:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff000) 14:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @loopback}, {0x1, @dev={[], 0xf}}, 0x2, {0x2, 0xc3, @multicast2}, 'syzkaller1\x00'}) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460001078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 189.103603] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 189.118887] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.126039] bridge0: port 1(bridge_slave_0) entered disabled state 14:34:30 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/57, 0x39) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x904002, 0x0) ptrace$setopts(0x4206, r1, 0xfffffffffffffffc, 0x0) tkill(r1, 0x1f) ftruncate(r0, 0x0) 14:34:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff000) 14:34:30 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@null=' \x00', 0x9, 'ip6_vti0\x00'}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x5) ioctl$VT_ACTIVATE(r0, 0x8924, 0x70c000) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 14:34:30 executing program 0: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) fcntl$addseals(r0, 0x409, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x700, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48, 0x7}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "d3258a32bc878fe0460447ee29fefd61"}, 0x18) 14:34:30 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') symlink(&(0x7f00000000c0)='..', &(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 189.321824] rdma_op ffff888060049258 conn xmit_rdma (null) [ 189.353094] mkiss: ax0: crc mode is auto. [ 189.476357] mkiss: ax0: crc mode is auto. 14:34:32 executing program 4: 14:34:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:32 executing program 0: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) fcntl$addseals(r0, 0x409, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x700, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48, 0x7}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "d3258a32bc878fe0460447ee29fefd61"}, 0x18) 14:34:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x40) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) 14:34:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x280}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) r3 = semget$private(0x0, 0x4, 0x64c) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000200)=""/133) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:34:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000640)={'nr0\x01\x00', 0x8412}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='nr0\x01\x00', &(0x7f00000000c0)='/dev/net/tun\x00'], &(0x7f0000000200)=[&(0x7f0000000180)='\\wlan1\x00', &(0x7f00000001c0)='/dev/net/tun\x00'], 0x1800) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000240)={0x0, 0x1, 0x2, 0x20, 0x3, 0x5}) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 191.870587] rdma_op ffff88805d5452d8 conn xmit_rdma (null) [ 191.890902] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 14:34:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:32 executing program 4: 14:34:32 executing program 0: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) fcntl$addseals(r0, 0x409, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x700, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48, 0x7}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "d3258a32bc878fe0460447ee29fefd61"}, 0x18) 14:34:33 executing program 1: 14:34:33 executing program 4: [ 192.044039] rdma_op ffff88805d0e9318 conn xmit_rdma (null) 14:34:33 executing program 0: 14:34:33 executing program 1: 14:34:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:33 executing program 0: 14:34:33 executing program 2: 14:34:33 executing program 3: 14:34:33 executing program 4: 14:34:33 executing program 1: 14:34:33 executing program 0: 14:34:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:33 executing program 1: 14:34:33 executing program 0: 14:34:33 executing program 2: 14:34:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:33 executing program 3: 14:34:33 executing program 1: mkdir(0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2655ce6bf5d62219597b26fd58c8ff00000000000000c270a957c8946d7d5a4fef2769b9ba6b988256b2f222da78f0a507eeb0d120159cdb10ca3362c5f810689cb61919bb5d44e20f35749acf0772f9dde10e76d4d246b3bfa3d4c26a5a4391437b5b0cd2951ea62b68e410c791130e2ef70aed8514b4326fdd882805e9236dc7ec8284d1689a65d915ef6edd9a75c96dee3f0df82ef62cf14f6029ab81faa6d8054e6aa04cfa"], 0x0, 0x0, 0x1004, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x0) add_key(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffff8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xb) r2 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r2) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 14:34:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x204000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x10000, 0x7ff, 0x2, 0x0, 0x6, 0x1, 0x4, 0x5f8, 0x996, 0x4, 0x0, 0x16b, 0x0, 0x40, 0x2, 0x8000, 0x13e5, 0x1, 0x2}) clock_nanosleep(0x2, 0x1, &(0x7f0000000140)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xffffffffffffffff, &(0x7f0000000040)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x7, 0xb7d, 0xff9, 0x4, 0x10001, 0x1ff, 0x2, 0x8}}) tkill(r1, 0x1000000000014) 14:34:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000680)='ip6_vti0\x00', 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000480)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0xfffffffffffffc27) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200803, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e23, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000700)) rt_sigprocmask(0x1, &(0x7f00000002c0)={0x7fff}, &(0x7f0000000300), 0x8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000000)) ioctl$KDDELIO(r3, 0x4b35, 0x5) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @multicast2}, &(0x7f0000000140)=0x8) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.metacopy\x00', &(0x7f00000003c0)='~-vmnet0^%\x00', 0xb, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x81}, &(0x7f0000000280)=0x20) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r2], 0x17}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, 0x0) unshare(0x60000000) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='trusted.overlay.upper\x00', &(0x7f0000000640)=""/44, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000780)="cc759e63b11413f9e3d4edc62f8b60e6f63be87d8f0e36985f59dc32ad549353dfc61b233f83ec8d9e7124cf0d058cae5eafe42672b597330601d33ff6bb23535a480219d7824476e592d0dfb6dbf9937a32733a44cec9071a76afc9cef92bfee81c9691e589648f3edbccff2728e205c07ebd54c4fdba001ceb85f455f44550388baf437434c5543429f126bafb404b07c09ba24405568704c7ddbbe2c0fad0b52897e3d98deb30263d301eea0fb7b5f6f5036d930a29fdbe04ce766b87aca33bae19d23e0ce5fb3bdd5e00abc0d8edd1374952e2d6", 0xd6) 14:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4921c0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$packet(0x11, 0x8000800000003, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x400000000000008, &(0x7f0000000080)=0x89de, 0x4) accept4(r2, &(0x7f0000000140)=@caif, &(0x7f00000001c0)=0x80, 0x80800) sendmmsg(r0, &(0x7f00000092c0), 0x366274b31432c90, 0x0) 14:34:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x9, 0x7}]}, 0xc, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x20000000002, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}]}}) 14:34:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @local}}, 0x8c, 0x0, 0xe14, 0x8001, 0x1}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r2, 0xfffffffffffffff7}, 0x8) write$P9_RREAD(r1, &(0x7f0000000300)={0x25, 0x75, 0x2, {0x1a, "f09e9d3361cbd664f950817ecf120680e84c825e639139695129"}}, 0x25) r3 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x307, @remote}, 0x60, {0x2, 0x4e24, @broadcast}, 'rose0\x00'}) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:34:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0xf8, 0x1, 0x100000000, "1c67bc073d4fa3173772dcf8875136a3096db597d18d7a4ae6b8261f5cfabb614d03e3c98499e69561c0aaa2415cf827ef07e8670d87853e0b190311a3d8f3d8fe32d0b5ecb16d9b89d2125f1c502758b2c6de9a9012805dfdf725542ae7c26a0e41b7f4c428a96826bee043bce34c48392c81871cc523411a0ad6ac9a3cc1f63d25bced6ae689baee2d1917f703324805705be0a54ed79f0150a0b2816ec4b072d6a55cf4416a3261ef3bff724359c47960631406637726fb49003b435d29d857f652347099bff38382178fe172f25dec5b2af762f76f16466f70375ab9f5f8c3340ef10d21c7665721995a9ae286975bfb375af4c8b248"}) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x2, 0x3ff) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000015000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:34:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:33 executing program 4: unshare(0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) mlockall(0x2) syz_execute_func(&(0x7f0000000180)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c973294ad0d26cc4a1f9da2fc422f18cf0bf420fae9972b571b99f01467785fb") 14:34:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x1ff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'lblcr\x00', 0x0, 0xd276}, 0x2c) 14:34:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0xfffffffffffffe8e, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000004ab91c46214e3a4fa8b7fd5789f060253d6a25b7c62f007ab8cd604dd7e8bb88febba5e528c9d6cabc44c2999555ebe42c3880d875ef70c1fde6a2fd1bc0dd5d6d383577e6b8f80fda21987f71a7e8fb006139f6e7b6e092c8bc9465ff7ece7ecf3285591de741308aa0bf80344e", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) 14:34:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x2, 0x4) r3 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000140)={0x1, 0x1, @start={0x2}}) recvmmsg(r1, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8906, 0x0) 14:34:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 193.350573] protocol 88fb is buggy, dev hsr_slave_0 [ 193.356066] protocol 88fb is buggy, dev hsr_slave_1 [ 193.600313] IPVS: ftp: loaded support on port[0] = 21 14:34:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000680)='ip6_vti0\x00', 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000480)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0xfffffffffffffc27) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200803, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e23, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000700)) rt_sigprocmask(0x1, &(0x7f00000002c0)={0x7fff}, &(0x7f0000000300), 0x8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000000)) ioctl$KDDELIO(r3, 0x4b35, 0x5) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @multicast2}, &(0x7f0000000140)=0x8) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.metacopy\x00', &(0x7f00000003c0)='~-vmnet0^%\x00', 0xb, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x81}, &(0x7f0000000280)=0x20) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r2], 0x17}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, 0x0) unshare(0x60000000) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='trusted.overlay.upper\x00', &(0x7f0000000640)=""/44, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000780)="cc759e63b11413f9e3d4edc62f8b60e6f63be87d8f0e36985f59dc32ad549353dfc61b233f83ec8d9e7124cf0d058cae5eafe42672b597330601d33ff6bb23535a480219d7824476e592d0dfb6dbf9937a32733a44cec9071a76afc9cef92bfee81c9691e589648f3edbccff2728e205c07ebd54c4fdba001ceb85f455f44550388baf437434c5543429f126bafb404b07c09ba24405568704c7ddbbe2c0fad0b52897e3d98deb30263d301eea0fb7b5f6f5036d930a29fdbe04ce766b87aca33bae19d23e0ce5fb3bdd5e00abc0d8edd1374952e2d6", 0xd6) 14:34:34 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff000) 14:34:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x9, 0x7}]}, 0xc, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x20000000002, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none='cache=none'}]}}) 14:34:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x538, 0x20100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x125200, 0x0) r1 = syz_open_dev$media(0x0, 0x7f, 0x90e02) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = socket(0x2, 0x3, 0x100000001) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000540)="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") setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000380)={@pppoe={0x18, 0x0, {0x0, @local, 'vcan0\x00'}}, {0x0}, 0x0, 0x10}, 0xa0) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000, 0x0) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0x400008bca) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000140)) 14:34:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x8, 0x100) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r2, r2) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) setsockopt(r3, 0x2010d, 0x800000000e, &(0x7f0000000200)="fb7a260f101993134596263e57de77dc86677201052e068a311318542a6dd327d9227835856a963f6100002f18637e6169f2d03ef99dff8e6f033fe2869aae463620389097c21112a912b45838fc8d918d7b6ec40c05f81978d812355a5dd4c59dfe6fe87c977b661a3c04da4e70a6aaa5146a07494b408034412ae4af644b12b32c8d150a9b2de428c4448f1d2ea61ae91f39197c87fcaeb1a6592934d7fa16254a1d6e08de2b17081eff5cd2a1d8955173eabb24dfedbd817e2662d571d40364e06eca", 0xd3) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) clock_gettime(0x0, &(0x7f0000000040)) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) 14:34:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001010008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sctp\x00') write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x64}, 0xf) [ 194.028795] audit: type=1400 audit(1556289274.979:42): avc: denied { name_connect } for pid=7365 comm="syz-executor.4" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 14:34:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000b00)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x7, 0x2, 0x4, 0xff, @time={0x77359400}, {0x0, 0x1f}, {0x34e3, 0xffffffff}, @control={0x101, 0xdb, 0x8}}, {0x76d3, 0x9, 0x5, 0x6, @tick=0x25, {0x800000, 0x4}, {0x10001, 0x8}, @connect={{0x3, 0x8}, {0x4, 0xfffffffffffffff7}}}, {0xce6f, 0xda, 0x9, 0x7, @tick=0xffffffff, {0x2, 0x7}, {0x10001, 0x1000}, @note={0xfffffffffffffffd, 0xd6, 0xfb, 0x4}}, {0x7ff, 0x6, 0x1, 0x10003, @tick=0x65, {0x2, 0x5}, {0x3f, 0xee}, @result={0x2, 0x4ba1}}, {0x1000, 0x6, 0x9, 0x401, @tick=0x535f8fae, {0x7, 0x2}, {0x8001, 0x7a5}, @connect={{0xf0, 0x6}, {0x6, 0x3}}}, {0x3, 0x78, 0x7, 0x5, @tick=0x7, {0x3f, 0x2}, {0x249c}, @quote={{0xfffffffffffffeff, 0x8}, 0x3, &(0x7f0000000080)={0x6, 0x0, 0x20, 0x2, @tick=0x593e0439, {0x1, 0x10000}, {0x200, 0x2}, @queue={0x7, {0x2, 0xc2c}}}}}, {0x2, 0x1, 0x2, 0x9, @tick=0xfffffffffffffffd, {0x1, 0x1}, {0x6, 0x7}, @quote={{0x100000000000, 0x155}, 0x401}}], 0x150) 14:34:35 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff000) 14:34:35 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0xc0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xfd3c) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000300)) bind$pptp(r2, &(0x7f00000002c0)={0x18, 0x2, {0x3, @loopback}}, 0x1e) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f00000001c0)=0x8) prctl$PR_MCE_KILL_GET(0x22) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e22, 0x8000, @loopback}}, 0x2, 0x23, 0x6bca, 0x3, 0x1}, 0x98) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x1, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 14:34:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$search(0xa, r1, &(0x7f0000000500)='id_resolver\x00', &(0x7f0000000580)={'syz', 0x0}, r2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000011c0)="b7f2288a911993f0265df5cf1cdd8b55b062950986bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r3, &(0x7f0000000280)="629ab2b6ae459d7b15c3d552f6cc44767962894656018547ac2b11a98b0d7431af3a388fe6e037323ca5a2618b33f766", 0x30, 0xfffffffffffffffe, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000400)='sit0\x00') sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="021801091900000027bd7000fcdbdf25010014000400000002000100000004d226013d030000002008000800a8010000f732fa740a5719660500621b9a31f0658cc0e411cc92f7e393620a150dcb909938f25a866f84628ae710fb8007e31acc9311aa05e400000005001a00ac1e0001000000000000000000000000ac1e01010000000000000000005f5200000019000014070019000000000002004e21ffffffff00000000000000000a004e2400000004ff010000000000000000000000000001030000000000"], 0xc8}}, 0x4) 14:34:35 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7ff, 0x8000) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, {0x400, 0xf2, 0x7, 0x5, 0x1, 0xedc}, 0x868, 0x6}, 0xe) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, 0x0, &(0x7f00000000c0)=0xffffffffffffffed) 14:34:35 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff000) 14:34:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) shutdown(r0, 0x0) 14:34:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x538, 0x20100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x125200, 0x0) r1 = syz_open_dev$media(0x0, 0x7f, 0x90e02) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = socket(0x2, 0x3, 0x100000001) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="cf62080cee7ea3f9dfeef595af3ce9ef2953652d86dec8fa15cb01c2788d2ac626362360fa2446c29a681445e301be00d1ea2e3e59d74324eb1e18781513e2e96a5779290fdc26d7299890643b82945908307ed7f9b14aa5ae7d006b66a30a2b3227649a8e793ffe0618fd92570ed4cb128c3cd5b71962f09855dbc0a1346d47b02135ce07b83d8c34335aa0f8808b67214781f5c850e7a053512859c0d4991914f2473e93de6b55276952fe0a96baf83882b21346bfe7ccf52106b28a2faa7a357061d8034c8161ed5e0b8a30e1b6fbb724237302e5fcc52e5b3cc891097138a2b0b7a45489ef9301656fb8e70d4068e5ade1cfd443ed7f7c5a9fedfabfef96") bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000540)="e71fadbd49adeec5149e00f49a50429992056d8810e8c7ed308009560df2f1c961f4384dab742f79fe35ea9b8d411278b3b7abb23e86b7116c365f741377cb3ff4ad72fbebb47720343050beeb039ea5f2775882b199a496d9f50789fac53997e72b26f155697fa56526d93bc70f3bb814fb3eb19c462b03d13159f4ca9de031fc14129687c1361fa86abefaf9e4cc769edc7fa88b7ae2e504505ae3ad16a1ba23e99f7d8c194388931aaeb35042a9f55ccb2b91f87535955e4fc83fe77ef20db4260d72a586a7487384dc1ae357cfbf3ed3c41d7f8a7a949b4097a7b5f298c4c964660055f83286783d324744b756ad14d2284cd5c6bc0bf7724a77b4c9defa") setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000380)={@pppoe={0x18, 0x0, {0x0, @local, 'vcan0\x00'}}, {0x0}, 0x0, 0x10}, 0xa0) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000, 0x0) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0x400008bca) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000140)) 14:34:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x538, 0x20100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x125200, 0x0) r1 = syz_open_dev$media(0x0, 0x7f, 0x90e02) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = socket(0x2, 0x3, 0x100000001) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000540)="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") setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000380)={@pppoe={0x18, 0x0, {0x0, @local, 'vcan0\x00'}}, {0x0}, 0x0, 0x10}, 0xa0) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000, 0x0) ftruncate(r3, 0x8007ffc) sendfile(r2, r3, 0x0, 0x400008bca) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000140)) 14:34:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x2, 0xfffffea7) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 14:34:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "cad8c4535997b3380dd57800732ed55ee30d73a1"}, 0x15, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb45, 0x0) 14:34:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)="9a448e6868dd9b4848a9d0edb50c16d40599e85af69ee7c6edb6897463f5adae7db5c87a2504ce22b6c3adaa496549e5", 0x30}], 0x1}, 0x0) 14:34:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:35 executing program 0: timer_create(0x3, &(0x7f000004c000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000012c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) timer_settime(0x0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x7}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400, 0x0) 14:34:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_mtu=0x1}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000001c0)={r2, 0xfb}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x401}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="08010004e22708000000809d"], &(0x7f0000000280)=0x10) flistxattr(r0, &(0x7f00000000c0)=""/200, 0xc8) 14:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x800, 0x200) read(r0, &(0x7f0000000040)=""/78, 0x4e) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) 14:34:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88840, 0x1) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000140)={0xb, @capture={0x1000, 0x0, {0x9, 0x81}, 0x100000001, 0x2}}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00050400010000000000000000000000ed4ec9d3da163ffff7e241c2dfa75d48196f2178932027267eef7cc789492bc219e3861a045d034af2db46731d1071916c2144fad1b2d3eb6576a1793a67c4de96e1aa521b257cd503f8a2f6c42e103fb381b2da8fe2a1ab"], 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000880), 0x40000000000034e, 0x0) 14:34:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioperm(0x8, 0x8, 0x80) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 14:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0xc00) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000200)={0x1, 0x9, {0x51, 0x9, 0x6, {0x7, 0x3}, {0xc590}, @period={0x5c, 0x200, 0x9, 0x1bd, 0x0, {0x68, 0x80, 0xba45, 0x2}, 0x3, &(0x7f0000000140)=[0x7, 0xc8b, 0x5]}}, {0x57, 0x4, 0x100000001, {0x1f, 0x40000000000}, {0xcdf6, 0x1000}, @period={0x5d, 0x10001, 0x0, 0x0, 0x351, {0x85, 0x8, 0x5, 0xeb0}, 0x6, &(0x7f0000000180)=[0x80000000, 0x80000000, 0x0, 0x800, 0x100000001, 0x3]}}}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000280)={0x8, 0xeb, "966202b13973a9ed361a6d28afa099c4e00544dd34b556f5ef18b9a5d48a25a4074600372a4ccf02f9f7950444f69b8cac1bf94e3f785cffe14778e902e49104de30857a6118491e05f08fd8f1998a9da02fee51819f051863f700175ab79ca135f3ba19eeeafc8da6fdc2227931ed99629597414b25d55fb52cca830326795eb99bc7f2f6d141ec01010d43347bc9757fe75dea0efea0b716e0989a590eb57565aae0828107c5f3be27c95b2120264a082ee48706b91351b3a2af85c4ea4f372d54f26875f16815f48c697fcc221f596285f09edcf772cd156cbdc1cc584ff339894408827861701bfc28"}) r2 = socket(0x1e, 0x1, 0x0) accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80800) getsockopt(r2, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000000040)=0x78a14fe9a35f6e5) 14:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 195.339829] audit: type=1400 audit(1556289276.289:43): avc: denied { map } for pid=7462 comm="syz-executor.2" path="/dev/dsp" dev="devtmpfs" ino=15792 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 14:34:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0xf000) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9, 0x100, 0x2e, 0x1, 0x3, 0x3, 0x5, 0x4f, 0x40, 0x153, 0x1, 0x8, 0x38, 0x1, 0x1ff, 0x1, 0xa0}, [{0x7, 0x2, 0x6, 0x7f, 0x101, 0x6, 0x7279, 0x81}], "0b09cc9829d6301b47294bd999632f70bfadd587107a9d45267fe03ebfe9b9e40038ac39c9308b295604473b5032ecf1c9ece3852153956c8edc657558ebe118a255ff770b27dac77102f6a59240b889bd5ea524cec23f48255bdfa5dc02cb844ef046dc8cdabf48270b7d848a9e7e2646f5164401d8891960f7ef4ef536ebf88d30bc26b2825cc1", [[], []]}, 0x300) 14:34:36 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000000006263736630000000000800000000000073010030000002000000ffff000000007663616e300000000000000000000000766c616e300000000000000000000000ffffffffffff0000000000000000000000000000000000000000b0000000b0000000e800000074696d650000000000000000000000000000000000000000000000000000000018000000000000000000e0ff000000000000000000000000030000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffcdaf9b8eff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff"]}, 0x1eb) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xf9e, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x7fa}, 'port0\x00', 0xc0, 0x60008, 0x8001, 0x6, 0xfffffffffffffffb, 0x45d4, 0xffffffffffffffff, 0x0, 0x5, 0x9}) 14:34:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x2, 0x0}, &(0x7f0000000580)="da88aa5af197", 0x0, 0x0, 0x4, 0x0, 0x0}) epoll_wait(r0, &(0x7f0000000000), 0x0, 0xb42c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) 14:34:36 executing program 1: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40087602, 0x0) 14:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x100) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000440)={0x0, 0x3, 0x4, [], &(0x7f0000000400)=0x6}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfff, 0x400) ioctl$TCSETX(r1, 0x5433, &(0x7f00000000c0)={0x3fe, 0x7f, [0x0, 0xf59, 0x80000001, 0x9, 0xffff], 0x6af7}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x82000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f800fffb", @ANYRES16=r2, @ANYBLOB="000229bd7000fcdbdf2516000000280002000800010004000000080002000008000008000200200000000800020003000000040004004000070008000100b4245a4a0c00030005000000000000000c000400008000000000000008000200010000000c0004000600000000000000080001000002000014000200080002000100000004000400040004001c0006000800010004000000080001000100000004000200040002000c00050008000100657468003400070008000100010000000c000400ab2d000000000000080002000600000008000200070000000c00030008000000000000000c00060008000100d2000000"], 0xf8}, 0x1, 0x0, 0x0, 0x48081}, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000340)) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000000)={0x3, 0x0, 0x2, [0xaa0], &(0x7f0000000140)}) [ 195.848501] audit: type=1804 audit(1556289276.799:44): pid=7499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir739779502/syzkaller.VXZKxy/15/file0" dev="sda1" ino=16590 res=1 14:34:36 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00000000c0)=0x5, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8001) 14:34:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x1) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) [ 195.883455] audit: type=1804 audit(1556289276.809:45): pid=7499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir739779502/syzkaller.VXZKxy/15/file0" dev="sda1" ino=16590 res=1 14:34:36 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = socket(0x3, 0x7, 0xffffffff) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:37 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7345565f75726974790000f3ffc1ffffffffffffffe736ceec6849009cc3085b0e7faf00ac0000000e00ab0200a2d50765cd695270e5cb6ecf"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0xfffffffffffffffd, &(0x7f0000000180)="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") ptrace$cont(0x1f, r0, 0x0, 0x0) 14:34:37 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0xa4, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x806, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/27) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 14:34:37 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x228080, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa080000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000001d0020002dbd7000fddbdf2502000000", @ANYRES32=r2, @ANYBLOB="0400a80312c6637a969baeb308d97afd04000000ffff08000400090000000800080000000000000000000000000000000076f03ff33200", @ANYRES32=r3, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r4, @ANYBLOB="08000b000300000008000b00030000000800090000010000"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) fcntl$addseals(r1, 0x409, 0x1) 14:34:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f00000000c0)=0x5, 0x4) dup2(r1, r0) 14:34:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x401, 0x0) fchmodat(r0, &(0x7f00000002c0)='./bus\x00', 0x10) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0xd1, 0xffff, 0x207, 0xf2ddcc4, 0xfffffffffffffff9, 0x1200000000000, 0x1, 0x1000, 0x0}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)={r1, 0x19, "2949bed19dd1d37b8d83d7621319f81483914135287d14ca45"}, &(0x7f0000000480)=0x21) socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:ptmx_t:s0\x00', 0x1c, 0x0) write$binfmt_script(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x1071) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') bind$llc(r2, &(0x7f0000000200)={0x1a, 0x8, 0x7, 0x6, 0x1f, 0x481, @local}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf36}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x90f9]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffffffffff7f}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000300)={0x50be, @broadcast}) 14:34:37 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000400), 0x4) r0 = open(&(0x7f0000000180)='./file0\x00', 0x200000, 0xa) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x80, 0x8}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYBLOB="70000000065e46be3f75c2abf42424b08270d20700ae0ed3dbe8e952feb3a559093e37e8cafaf1e007dd80700b3a658c67493c27faf033661de95ba53358648f9d933d2052de9090b74c4c98c41854c59cb1aef835184d4d3107d8a0f713db7ed58109d1dd16ad058e1aa9b572d4cb632879f6e0b8a41789"], &(0x7f00000002c0)=0x78) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000006c0)="a89e5e0f1023414bc3ed19439e6a253486991b3c4563379c3d1727b1cd24e3c8a9b558ddfb2b4adb9a9fadaee6bbe33e57660f47745b242ff4f73bbbd6ac2d9948bca34625d7a11e7b5ee81d9dc1e18f41d14918b5be1b38c3bb65dad67b0ef916684d6c3bf86ac2f4e9a21b6ed223952e7f87cb9c954006140235cb07983c4433bd07d0a084b95134666dba4f1ef82c4bbf17f6a7a3b20d7d57639ff85d54d1b04ddb1162487781020c3d983b1c3fd08e3fc9490ebd11525a1ded62f1d9e5d97e289e5623bc3f25d23ad89b7eb73c114b601800cf197085c67730e97192370b1f55aa02483fedbf752a9abc53e4b76dcfecb6a26f78c2f24e77d599386251608e7b454c887e357a375a9f9a370c4c18de8b7d26a9a40df20ff2c4d057222531e33d0c7feef2d18cf063062da362ada865a0cce0e1b6a17414797df806efd6850614f574238cf7260959268622a53f8d9d03f2e8e504419f0f92076986e2662ab5685dcba6586026fb5daba8be31e63fbe9cd162a0564eb8181039f51926e2a1a9eec459f6b62ba1076d3c43bf826bc01d266f57fcf6b8efa8f43bf355cf807c1482f6b3f024260ceb23acde15e3d1e6d4fd5e6d8744e379dc2d352e576a71d33270f3f575b29b2943f3e42ec6f8d47d5147e8198b291d599a6a0333a648e4488deb7db5ba0648ea4b53c8944809a14286f8870d2e6fdfa9e5f098518102f53e0dd0c3355848a30139f02547b9e32cdc30ea25e1c6582f4dc8aa450a5336ed9c75394759afb19e399ae117a77d7d7ad7237599d9b40b8834ddd8cf0ca1d253793bc9bc9903119346edab1f01f341ec395cca61fed63bee9cfbebcadd9b5f3be82cfb13030b264f048d29d5a6d3ac17ecc4d0a4a22eddf59d3d220f79cda2fa8ff41779cc8eeb32e857c5bf20b1fc653908b83538b41ae52098422912f0ed1cb37dc16d952e9d15334d9011d8b4365ec24d5e9bac710c5ce9c750fd825924dde84e226a9966f206d8627e48a4007bffa053b93b8f8ab6b9b02b78beecc7033c073b5917889e447a51c0072552529f742f07a5e224586d13c642aef2c1f19dda5190620ae956a6f1e1b62388d36dc0d2847ed61ad1f3699bfe1e275217219ebcaa04cf40489d057d0187a045c4c18f4838fd8e3916731f3664b0cbca893ab5899a2ccd77e219a1cafe5f779522f0583f2266f26b2c12c603e1bdc344586345a17bb5a216e97c0cb525f79b8602eae8771a73a921bca818195ef652f92dc9f9ddfb2ad14f9395006ae5014350b3dc7a4a5f2fc1f75b822f5f4661d5bdc50f87826b4efd2d58c5ac41ef79bfc94bb72f7ab9b66fa95299703d24c555f998bb1b61142aab2a4105d132584773f8bcb43f649c8420850af0b4ab1fe99c7462cbe31ca98e17123146b657c11e67bc7e6e32c45a2dabb0147f56332245fcfb7a21d31c89b2fd58d3487f79ffe9ee8d08a4c384ae4feecf922e3a1fcd0fec51e03edf9404f471cc90848e93def10355190ff51c0ef2ece9cb72ba5f186c8bd4ec0ca6d8d5237a43f31dbc0a81b7795f1392dbf80f93b4dba651f84bb0eef7c91624e6974cf32928c375b5c73dd1e30afe3b9021d165da83dd42ac5a7dd03da5d938d785ec54bb03d06d4651b3400ef977aa43d10071c4aa039e1e3547bed150f1852ff38628ec5afb6d16764cf281d6b106fcc1de35affb0393b3493cdb439c64abf317a7b4c973b579e974cb4e9bfbcd44d20725e4cf4d581ffb6f707a57ecc55eaecf58b3feec13f5229d02e4a8bc255e301d2561c44fc74b2cd6ef04477aac6c8be6411b9b40dfb2948981b357d4b0b080956ae84eaac9dfa569404fe771e62c82abd3d1b98735843513824c5890525b3d7fe7be2f0156463e3fbe57afef1d1d4bfc57670a748710ec0c202091dd278c81d6df7a059f9c6031824d30aa3a51b16d2d88719d9e324d42da01d376cb36d7f76a15230dfb1b2d10b4e66424fa2c9df83b26a1a62321e2bfaee21e16016769800f827a8dd276f0a3aa027e0a98342c33defdcee9a6c3a5681c94bf54f3414a", 0x5ad}], 0x1}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x8000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffc, 0x2, 0x9, 0x8000, 0x0, 0x800, 0x0, 0x4, 0x100000000, 0x4, 0x1b2, 0x200, 0x10000, 0x0, 0x1, 0x4, 0x100, 0x6, 0x4, 0x8, 0x3, 0x6, 0x4, 0x9, 0x800, 0x7, 0x8000, 0x4, 0x6, 0x7, 0x100, 0x0, 0x1, 0x0, 0x6, 0x8cc, 0x0, 0x7ff, 0x7, @perf_bp={&(0x7f00000000c0)}, 0x800, 0x2, 0x8, 0x0, 0x100, 0x40, 0x8}) 14:34:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:37 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x4, 0x400, 0x93f, 0x2, 0x0, r1}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r2, 0x3, 0x81, 0x4aa9, 0x6, 0x400}, &(0x7f0000000280)=0x14) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 14:34:37 executing program 2: clone(0x80a106041ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x425c0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x6000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0xfffffffffffffe71) r2 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r2) 14:34:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f00000000c0)="0a0900123c123f319bd070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) r3 = dup3(r1, r2, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'os2.', '/dev/input/event#\x00'}) write$P9_RRENAME(r3, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) 14:34:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x20, 0x40) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) 14:34:40 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x0) 14:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000200)=""/174) socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40200, 0x0) 14:34:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x20, 0x40) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) 14:34:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x20, 0x40) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) 14:34:40 executing program 4: syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xea39, 0x400000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @mss={0x2, 0x7ff}, @window={0x3, 0x6, 0x100000001}], 0x3) getsockname$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10) 14:34:40 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'bond0\x00', {0x2, 0x4e23, @multicast2}}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x12000132d) 14:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xa, @raw_data="2f2a43fc4c968afdbe44eed818b74c724b672f6fc75d5758c80c2c8151112674fe8500129a2b9ecd1d5de462c07e963354d5f1020b0492f5670e6275694f59219309beb6dbe47112c14955269405b735a3e21ef4c92811c37f32ba559efd17f39dcb51f66feeee01bbf6a310c1f1d9b65f9a850e139005e6107976e3f914890119ad02597cb78f2572c4422b1a49e3b24a68319878fb0248964a6dd14d8477bbb1d91cf70a97ef040be26b108396f6d534877bba4ed36489c41c6bede3aa7bbbfa3f1c9a5e8a04ad"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$inet(0x10, 0x3, 0x0) recvfrom$unix(r0, &(0x7f0000000280)=""/117, 0x75, 0x20, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000000000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:34:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in=@remote}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0x6116bf823da9ab8f) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x3, 0x5}) r2 = dup3(r0, r1, 0x80000) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4004af07, &(0x7f0000000280)=ANY=[@ANYBLOB="003f00004701a33cfb23fff56fdb3cfa01000000bc000000000000edfeeba351c2f4545a14a0400077b5975635a18e933df9a3e2ddd098e95ed3139501004bf67d0f155ed5f338482dd67aeeac6f8d429c8d07661ddf19d8bddbca3294842de6b55df8fb50a9e3862a752cf933ed55149ab91c7e9bab841c5a7be922"]) 14:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000200)=""/174) socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40200, 0x0) [ 199.262868] XFS (loop4): Invalid superblock magic number 14:34:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000200)=""/174) socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40200, 0x0) 14:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 14:34:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x14000) write$P9_RREAD(r0, &(0x7f0000000040)={0xd, 0x75, 0x2, {0x2, "0de4"}}, 0xd) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000580)="1600000048001f00ff07f4f9002304000a04f5110800", 0x16) [ 199.383595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.418761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:34:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x20000000000000}) write(r0, &(0x7f0000000080)="4d857a645917be23a4741bb4367688ace6719ad7cb3298fd35148da49d0f99271c027ae2b3959836041e254434b732621dcaf689633cfd723e23bc0216e2f4744ef774ed21d48e940af5e6d60ca14b7c2a62b509efc996c79b7b369b64851104f69b145bb9468a1f837201b7c9ae81b4f37415787ea38968240fd7b78016", 0x7e) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9166}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 14:34:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2000000034) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc7898c32086d244ac5420ebb547570ec52cadcf62f8a700629ad731fa3b14f7775c5418889a56e9136bb00000000000000e1b42d59316d"], 0x39) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x210441, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x328, 0x6, 0x7, 0x2, 0x70bd2d, 0x25dfdbff, {0xb, 0x0, 0x9}, [@generic="b063661199dfafb788e0c647f5eec80e406521e36a13ce65e2c990ae31568ebc8ae31f88be4a619871b736815157130fb83a45c5e4e994869615fb95d5557ef0f6f13d9ed43ca2115707a61b407762355a196eaa9ddbb44619b53bab77e963c909eab142c3dd4d053fedadb562d1a0dea24143f92dd9c9ff6a0bcab1b37d77e63aa762bba78d20ad3921714c80b4580ba969a5774f7955", @typed={0xc, 0x90, @u64=0x7359}, @nested={0xd8, 0x84, [@generic="b64257a512d1f9a2aedb23f11c7d5461956b3a2b1bf5a26bc1762bfc1efce2f85ff1a77cf93120337a5028d0f689ef460e6b4aaa164fbf138a6ddf2f06b7c5380a8e8b974a2886bdbbe309727524ece5fc28046e402107b96cbefcc539f36e53cbebceb25e76f2e41b72f419ff7b9e2354990a8b3a24636c4a877da2ca2d0815b816e9436df1b688678eb638c67960deb824b6947af53379ec4656a20775bac20b77d546993ec94780436e6d5898d9103365f8d09bb5b9d3bd652a807a1528", @typed={0x14, 0x58, @ipv6=@mcast1}]}, @generic="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", @generic="9de618e53ecfe6c361f7948a62793a68581d9c9a740960f411ee57faaf7fa8097d72f5cc6f78270661d551713878bebe82bf8327a9583448359d9cda72b5101028a3aea53ab81ccacdec7a61c3293825497f8ae652f98d1c083f1531ca5a128a8e947a7997dc19d38524a9efdc31f3c486438ab3a9ef10dbaed196d781599e0c67620386ba86b1876429d3fd411e2663d18743cf7e603fdfe525"]}, 0x328}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 200.023771] ================================================================== [ 200.031346] BUG: KASAN: use-after-free in refcount_inc_not_zero+0xd3/0xe0 [ 200.038405] Read of size 4 at addr ffff888098f76780 by task kworker/u4:1/22 [ 200.045490] [ 200.047107] CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.113 #3 [ 200.053684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.063076] Workqueue: tipc_rcv tipc_recv_work [ 200.067731] Call Trace: [ 200.070415] dump_stack+0x138/0x19c [ 200.075020] ? refcount_inc_not_zero+0xd3/0xe0 [ 200.080066] print_address_description.cold+0x7c/0x1dc [ 200.085444] ? refcount_inc_not_zero+0xd3/0xe0 [ 200.090052] kasan_report.cold+0xaf/0x2b5 [ 200.094195] __asan_report_load4_noabort+0x14/0x20 [ 200.099118] refcount_inc_not_zero+0xd3/0xe0 [ 200.103517] refcount_inc+0x16/0x40 [ 200.107659] tipc_subscrb_rcv_cb+0x61d/0xa80 [ 200.112374] tipc_receive_from_sock+0x28a/0x4e0 [ 200.117041] ? trace_hardirqs_on+0x10/0x10 [ 200.121288] ? tipc_send_work+0x5a0/0x5a0 [ 200.125433] ? process_one_work+0x787/0x1610 [ 200.129845] ? __lock_is_held+0xb6/0x140 [ 200.133897] ? check_preemption_disabled+0x3c/0x250 [ 200.138916] tipc_recv_work+0x8b/0xf0 [ 200.142719] process_one_work+0x868/0x1610 [ 200.146948] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 200.151610] worker_thread+0x5d9/0x1050 [ 200.155720] kthread+0x31c/0x430 [ 200.159169] ? process_one_work+0x1610/0x1610 [ 200.163732] ? kthread_create_on_node+0xd0/0xd0 [ 200.168391] ret_from_fork+0x3a/0x50 [ 200.172101] [ 200.173724] Allocated by task 30: [ 200.177166] save_stack_trace+0x16/0x20 [ 200.181128] save_stack+0x45/0xd0 [ 200.184566] kasan_kmalloc+0xce/0xf0 [ 200.188726] kmem_cache_alloc_trace+0x152/0x790 [ 200.193389] tipc_subscrb_connect_cb+0x46/0x160 [ 200.198067] tipc_accept_from_sock+0x280/0x470 [ 200.202639] tipc_recv_work+0x8b/0xf0 [ 200.206524] process_one_work+0x868/0x1610 [ 200.210741] worker_thread+0x5d9/0x1050 [ 200.214699] kthread+0x31c/0x430 [ 200.218063] ret_from_fork+0x3a/0x50 [ 200.222409] [ 200.224027] Freed by task 30: [ 200.227145] save_stack_trace+0x16/0x20 [ 200.231107] save_stack+0x45/0xd0 [ 200.234542] kasan_slab_free+0x75/0xc0 [ 200.238439] kfree+0xcc/0x270 [ 200.241535] tipc_subscrb_put+0x27/0x30 [ 200.245502] tipc_subscrb_release_cb+0x20/0x30 [ 200.250082] tipc_close_conn+0x179/0x210 [ 200.254143] tipc_send_work+0x470/0x5a0 [ 200.258416] process_one_work+0x868/0x1610 [ 200.262646] worker_thread+0x5d9/0x1050 [ 200.266786] kthread+0x31c/0x430 [ 200.270166] ret_from_fork+0x3a/0x50 [ 200.273872] [ 200.275485] The buggy address belongs to the object at ffff888098f76780 [ 200.275485] which belongs to the cache kmalloc-96 of size 96 [ 200.290186] The buggy address is located 0 bytes inside of [ 200.290186] 96-byte region [ffff888098f76780, ffff888098f767e0) [ 200.301799] The buggy address belongs to the page: [ 200.306724] page:ffffea000263dd80 count:1 mapcount:0 mapping:ffff888098f76000 index:0x0 [ 200.314940] flags: 0x1fffc0000000100(slab) [ 200.319252] raw: 01fffc0000000100 ffff888098f76000 0000000000000000 0000000100000020 [ 200.327129] raw: ffffea00027f8e20 ffff8880aa801448 ffff8880aa8004c0 0000000000000000 [ 200.334999] page dumped because: kasan: bad access detected [ 200.340700] [ 200.342312] Memory state around the buggy address: [ 200.347242] ffff888098f76680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 200.354597] ffff888098f76700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 200.361943] >ffff888098f76780: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 200.369764] ^ [ 200.373124] ffff888098f76800: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 200.380470] ffff888098f76880: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 200.387815] ================================================================== [ 200.395164] Disabling lock debugging due to kernel taint [ 200.400725] Kernel panic - not syncing: panic_on_warn set ... [ 200.400725] [ 200.408110] CPU: 0 PID: 22 Comm: kworker/u4:1 Tainted: G B 4.14.113 #3 [ 200.415904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.425359] Workqueue: tipc_rcv tipc_recv_work [ 200.429921] Call Trace: [ 200.432495] dump_stack+0x138/0x19c [ 200.436106] ? refcount_inc_not_zero+0xd3/0xe0 [ 200.440670] panic+0x1f2/0x438 [ 200.443847] ? add_taint.cold+0x16/0x16 [ 200.447857] kasan_end_report+0x47/0x4f [ 200.451827] kasan_report.cold+0x136/0x2b5 [ 200.456046] __asan_report_load4_noabort+0x14/0x20 [ 200.460957] refcount_inc_not_zero+0xd3/0xe0 [ 200.465355] refcount_inc+0x16/0x40 [ 200.468980] tipc_subscrb_rcv_cb+0x61d/0xa80 [ 200.473370] tipc_receive_from_sock+0x28a/0x4e0 [ 200.478032] ? trace_hardirqs_on+0x10/0x10 [ 200.482248] ? tipc_send_work+0x5a0/0x5a0 [ 200.486383] ? process_one_work+0x787/0x1610 [ 200.490787] ? __lock_is_held+0xb6/0x140 [ 200.494917] ? check_preemption_disabled+0x3c/0x250 [ 200.499919] tipc_recv_work+0x8b/0xf0 [ 200.503706] process_one_work+0x868/0x1610 [ 200.508097] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 200.512761] worker_thread+0x5d9/0x1050 [ 200.516720] kthread+0x31c/0x430 [ 200.520067] ? process_one_work+0x1610/0x1610 [ 200.524541] ? kthread_create_on_node+0xd0/0xd0 [ 200.529192] ret_from_fork+0x3a/0x50 [ 200.534223] Kernel Offset: disabled [ 200.537955] Rebooting in 86400 seconds..