[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.990156] random: sshd: uninitialized urandom read (32 bytes read) [ 34.215985] kauditd_printk_skb: 9 callbacks suppressed [ 34.215993] audit: type=1400 audit(1568983340.286:35): avc: denied { map } for pid=6760 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.256823] random: sshd: uninitialized urandom read (32 bytes read) [ 34.827169] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. [ 40.263840] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 12:42:26 fuzzer started [ 40.455186] audit: type=1400 audit(1568983346.526:36): avc: denied { map } for pid=6770 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.830566] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 12:42:27 dialing manager at 10.128.0.105:35365 2019/09/20 12:42:27 syscalls: 2472 2019/09/20 12:42:27 code coverage: enabled 2019/09/20 12:42:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 12:42:27 extra coverage: extra coverage is not supported by the kernel 2019/09/20 12:42:27 setuid sandbox: enabled 2019/09/20 12:42:27 namespace sandbox: enabled 2019/09/20 12:42:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 12:42:27 fault injection: enabled 2019/09/20 12:42:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 12:42:27 net packet injection: enabled 2019/09/20 12:42:27 net device setup: enabled [ 42.538721] random: crng init done 12:43:51 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'sit0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={r2}) 12:43:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff0a, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000052000143000000000a4d0ebf0fc6519700de0ad402000000b8a8631e9fa6bfa4925a61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4edaa1cebb9dde1cf19066e4034153bacae004cd3afa66d79f30624055a7adf99377a09285e3ac0700b8b070933ba069fb5e325ea97f4cfc3a008629a55e2a981d4758ddbc98b1cd"], 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) recvmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:43:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{0x0, 0x0, 0x100}, {&(0x7f00000001c0)="1fa68b006f40af444bfc2c212faabed872", 0x11}], 0x0, 0x0) 12:43:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet6(r0, 0x0, 0x0) 12:43:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f00000000c0)}, 0x20) 12:43:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) [ 124.954126] audit: type=1400 audit(1568983431.026:37): avc: denied { map } for pid=6770 comm="syz-fuzzer" path="/root/syzkaller-shm285319656" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 125.050111] audit: type=1400 audit(1568983431.036:38): avc: denied { map } for pid=6788 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13809 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 125.152403] IPVS: ftp: loaded support on port[0] = 21 [ 125.791461] IPVS: ftp: loaded support on port[0] = 21 [ 125.806384] chnl_net:caif_netlink_parms(): no params data found [ 125.859379] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.865971] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.873348] device bridge_slave_0 entered promiscuous mode [ 125.880582] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.886956] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.894500] device bridge_slave_1 entered promiscuous mode [ 125.895059] IPVS: ftp: loaded support on port[0] = 21 [ 125.920625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.932040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.955367] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.962837] team0: Port device team_slave_0 added [ 125.969627] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.976872] team0: Port device team_slave_1 added [ 125.995120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.018704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.039061] chnl_net:caif_netlink_parms(): no params data found [ 126.102271] device hsr_slave_0 entered promiscuous mode [ 126.140973] device hsr_slave_1 entered promiscuous mode [ 126.192507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.204614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.219609] IPVS: ftp: loaded support on port[0] = 21 [ 126.258590] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.265030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.271825] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.278170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.309857] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.316780] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.324694] device bridge_slave_0 entered promiscuous mode [ 126.332740] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.339067] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.346013] device bridge_slave_1 entered promiscuous mode [ 126.374850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.382590] chnl_net:caif_netlink_parms(): no params data found [ 126.399788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.421200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.428199] team0: Port device team_slave_0 added [ 126.444599] IPVS: ftp: loaded support on port[0] = 21 [ 126.455658] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.465566] team0: Port device team_slave_1 added [ 126.471085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.478347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.515876] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.522567] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.529344] device bridge_slave_0 entered promiscuous mode [ 126.572055] device hsr_slave_0 entered promiscuous mode [ 126.630361] device hsr_slave_1 entered promiscuous mode [ 126.698810] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.705839] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.713114] device bridge_slave_1 entered promiscuous mode [ 126.719935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.727668] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.761313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.780409] chnl_net:caif_netlink_parms(): no params data found [ 126.789596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.823966] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 126.830354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.836914] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.844183] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.851189] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.862747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.869721] team0: Port device team_slave_0 added [ 126.876160] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.895165] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.903647] team0: Port device team_slave_1 added [ 126.908897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.917678] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.934723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.947893] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.955086] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.962071] device bridge_slave_0 entered promiscuous mode [ 126.981868] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.989431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.995835] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.004440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.012911] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.019355] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.026709] device bridge_slave_1 entered promiscuous mode [ 127.026887] IPVS: ftp: loaded support on port[0] = 21 [ 127.082646] device hsr_slave_0 entered promiscuous mode [ 127.120759] device hsr_slave_1 entered promiscuous mode [ 127.181797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.188726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.195839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.203598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.211144] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.217469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.227281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.252758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.260525] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.269074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.276876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.284915] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.291282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.299878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.351273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.359035] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.373552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.383427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.399762] chnl_net:caif_netlink_parms(): no params data found [ 127.414711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.426400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.441788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.448782] team0: Port device team_slave_0 added [ 127.457144] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.464660] team0: Port device team_slave_1 added [ 127.469853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.477872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.487485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.501378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.516858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.524489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.532356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.541713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.551492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.558332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.583892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.591413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.598758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.606298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.616500] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.622547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.633744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.682081] device hsr_slave_0 entered promiscuous mode [ 127.720382] device hsr_slave_1 entered promiscuous mode [ 127.763286] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.776609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.789541] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.796195] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.803815] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.811189] device bridge_slave_0 entered promiscuous mode [ 127.817674] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.824422] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.831322] device bridge_slave_1 entered promiscuous mode [ 127.843942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.892244] chnl_net:caif_netlink_parms(): no params data found [ 127.908556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.923138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.944388] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.953259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.962162] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.968234] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.979556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.988135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.995060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.010797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.019488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.029719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.038153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.045922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.053693] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.060068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.066826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.074506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.082340] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.088664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.095826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.133483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.158430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.167074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.174106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.182142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.190269] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.196677] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.204401] device bridge_slave_0 entered promiscuous mode [ 128.211903] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.218228] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.225223] device bridge_slave_1 entered promiscuous mode [ 128.243005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.249990] team0: Port device team_slave_0 added [ 128.255622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.268794] team0: Port device team_slave_1 added [ 128.279659] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.289824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.299631] bond0: Enslaving bond_slave_0 as an active interface with an up link 12:43:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000040), 0x8) listen(r1, 0x10000) [ 128.308828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.318327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.331533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.339253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.352865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.363799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.384242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.392047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.399014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.406180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.413382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.421226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.429600] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.438425] team0: Port device team_slave_0 added [ 128.444653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.452332] team0: Port device team_slave_1 added [ 128.457765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 12:43:54 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) 12:43:54 executing program 5: r0 = creat(&(0x7f0000000380)='./file1\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 128.478954] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.485171] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.493709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.504376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.514936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:43:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) [ 128.544881] audit: type=1400 audit(1568983434.606:39): avc: denied { mac_admin } for pid=6839 comm="syz-executor.5" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 128.545026] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 128.583536] device hsr_slave_0 entered promiscuous mode [ 128.620310] device hsr_slave_1 entered promiscuous mode [ 128.660816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.668230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.675691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.683151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.693892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.703703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.709704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.724481] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.731394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.739030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.746724] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.753062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.760917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.771726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.789089] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.796352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.803690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.811523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.819009] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.825376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.872354] device hsr_slave_0 entered promiscuous mode [ 128.930356] device hsr_slave_1 entered promiscuous mode [ 128.972880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.988739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.999994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.007317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.015586] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.024209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.035469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.044312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.051215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.059725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.070814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.078278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.088290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.096236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.104420] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.112559] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.118616] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.126575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.136133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.143099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.149815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.157659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.165309] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.171685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.178872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.187558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.195981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.206051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.214683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.222406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.230589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.238517] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.244917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.256718] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.265537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.273464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.282960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.292291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.299737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.307669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.315684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.334568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.360821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.368352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.377402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 12:43:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) [ 129.389689] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.397192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.418280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 12:43:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000001700)=0x9) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) dup2(r0, r1) [ 129.435399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.455594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.465199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 12:43:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000075040000fffe00000704000000000000b5040000100000206a0700fe00000000850000002f000000b70200000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468956af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dced18e14cfd81cc9204e388"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) [ 129.484676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.498163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.524115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.546000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.557631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.565260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.576267] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.589202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.602707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.614049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.625156] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.631348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.642352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.649135] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.658534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.667249] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.679078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.689469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.701336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.708500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.719524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.728595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.739035] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.745536] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.756094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.765313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.774288] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.781964] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.792096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.804970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.812140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.825304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.833111] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.839475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.847183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.855392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.863047] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.869399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.877119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.884463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.891472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.898357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.906405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.914048] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.920445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.939054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.950663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.958450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.966341] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.972722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.982118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.990429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.006697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.016880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.025563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.034586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.044576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.054828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.067273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.075324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.083827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.094557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 12:43:56 executing program 0: add_key$user(&(0x7f00000007c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0x0) [ 130.102745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.109680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.117733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.144864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.159213] FAT-fs (loop3): invalid media value (0x00) [ 130.161948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.183901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.190820] FAT-fs (loop3): Can't find a valid FAT filesystem [ 130.193032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.212539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.221107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.230663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.239604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.249491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.264133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.273872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.277872] FAT-fs (loop3): invalid media value (0x00) [ 130.286483] FAT-fs (loop3): Can't find a valid FAT filesystem [ 130.290535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.300947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.308365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.315860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.324322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.334952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.344262] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.350953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:43:56 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0x0) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') socket$netlink(0x10, 0x3, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x40081271, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) [ 130.357887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.366033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.384277] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.394502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.409002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.430028] hrtimer: interrupt took 31951 ns [ 130.442311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.452409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.476202] 8021q: adding VLAN 0 to HW filter on device batadv0 12:43:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x5a0, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000140)={{}, "d9713706"}, 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x73ec558a3066aaec, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540), 0x10000000000002f4) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x7, 0x9}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000180)={0x0, 0x4, 0x3f}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 12:43:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000, 0xf]}, 0x3c) 12:43:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 12:43:57 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:43:57 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r0) 12:43:57 executing program 2: socket$key(0xf, 0x3, 0x2) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000040), 0x0) 12:43:57 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x100, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 12:43:57 executing program 3: 12:43:57 executing program 0: 12:43:57 executing program 3: [ 131.510366] ptrace attach of "/root/syz-executor.1"[6797] was attempted by " °ÿ àÿ 0 p €  ÿ  p    ìªf0    Ùq7    @ = 12:43:57 executing program 4: 12:43:57 executing program 4: [ 131.527581] ptrace attach of "/root/syz-executor.1"[6797] was attempted by " °ÿ àÿ 0 p €  ÿ  p    ìªf0  ./file0   Ùq7  ?    ./file0 ./file0 @ = 12:43:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x5a0, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000140)={{}, "d9713706"}, 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x73ec558a3066aaec, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540), 0x10000000000002f4) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x7, 0x9}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000180)={0x0, 0x4, 0x3f}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 12:43:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x5a0, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000140)={{}, "d9713706"}, 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x73ec558a3066aaec, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540), 0x10000000000002f4) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x7, 0x9}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000180)={0x0, 0x4, 0x3f}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 12:43:57 executing program 3: 12:43:57 executing program 4: 12:43:57 executing program 0: 12:43:57 executing program 2: 12:43:57 executing program 2: 12:43:57 executing program 3: 12:43:57 executing program 4: 12:43:57 executing program 2: 12:43:57 executing program 2: 12:43:58 executing program 0: [ 131.846412] ptrace attach of "/root/syz-executor.1"[6797] was attempted by " °ÿ àÿ 0 p €  ÿ  p    ìªf0    Ùq7    @ = 12:43:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x5a0, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000140)={{}, "d9713706"}, 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x73ec558a3066aaec, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540), 0x10000000000002f4) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x7, 0x9}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000180)={0x0, 0x4, 0x3f}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 12:43:58 executing program 2: 12:43:58 executing program 4: 12:43:58 executing program 3: 12:43:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 132.109167] ptrace attach of ""[6797] was attempted by ""[7003] 12:43:58 executing program 5: 12:43:58 executing program 3: 12:43:58 executing program 4: 12:43:58 executing program 2: 12:43:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x5a0, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpid() r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000140)={{}, "d9713706"}, 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x73ec558a3066aaec, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540), 0x10000000000002f4) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x7, 0x9}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000180)={0x0, 0x4, 0x3f}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 12:43:58 executing program 3: 12:43:58 executing program 2: [ 132.140055] ptrace attach of "/root/syz-executor.5"[6793] was attempted by " °ÿ àÿ 0 p €  ÿ  p    ìªf0    Ùq7    @ = 12:43:58 executing program 4: 12:43:58 executing program 0: 12:43:58 executing program 3: 12:43:58 executing program 3: 12:43:58 executing program 4: 12:43:58 executing program 5: 12:43:58 executing program 2: [ 132.356158] ptrace attach of "/root/syz-executor.1"[6797] was attempted by " °ÿ àÿ 0 p €  ÿ  p    ìªf0    Ùq7    @ = 12:43:58 executing program 0: 12:43:58 executing program 2: 12:43:58 executing program 1: 12:43:58 executing program 3: 12:43:58 executing program 4: 12:43:58 executing program 0: 12:43:58 executing program 5: 12:43:58 executing program 3: 12:43:58 executing program 4: 12:43:58 executing program 2: 12:43:58 executing program 1: 12:43:58 executing program 0: 12:43:58 executing program 5: 12:43:58 executing program 4: 12:43:58 executing program 3: 12:43:58 executing program 1: 12:43:58 executing program 0: 12:43:58 executing program 2: 12:43:58 executing program 5: 12:43:58 executing program 0: 12:43:58 executing program 4: 12:43:58 executing program 1: 12:43:58 executing program 0: 12:43:58 executing program 3: 12:43:58 executing program 5: 12:43:58 executing program 2: 12:43:58 executing program 4: 12:43:58 executing program 0: 12:43:59 executing program 3: 12:43:59 executing program 1: 12:43:59 executing program 4: 12:43:59 executing program 5: 12:43:59 executing program 2: 12:43:59 executing program 0: 12:43:59 executing program 4: 12:43:59 executing program 1: 12:43:59 executing program 3: 12:43:59 executing program 2: 12:43:59 executing program 5: 12:43:59 executing program 5: 12:43:59 executing program 4: 12:43:59 executing program 2: 12:43:59 executing program 0: 12:43:59 executing program 3: 12:43:59 executing program 1: 12:43:59 executing program 4: 12:43:59 executing program 5: 12:43:59 executing program 0: 12:43:59 executing program 1: 12:43:59 executing program 2: 12:43:59 executing program 3: 12:43:59 executing program 4: 12:43:59 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a6, &(0x7f0000000080)="61a73cfb5f85928445cd35307ac39ba8c405f3f33a0e79c74a232d4bf9e9432b7ee24e385933b0663c68c57d", 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x351, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfc00000000000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 12:43:59 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xb) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) 12:43:59 executing program 5: 12:43:59 executing program 0: 12:43:59 executing program 3: 12:43:59 executing program 4: 12:43:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xb) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x6) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x9088}, 0x0) 12:43:59 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = socket(0x1, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) epoll_create(0xb) ptrace$getsig(0x4202, 0x0, 0x910b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x10000}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xa1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}, @SEG6_ATTR_SECRET={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x9088}, 0x48000) 12:43:59 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = socket(0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xb) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x6) ptrace$getsig(0x4202, 0x0, 0x910b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r5, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x10000}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}, @SEG6_ATTR_SECRET={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x9088}, 0x48000) 12:43:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) [ 133.497644] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:43:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000080)=0x2e, 0x4) 12:43:59 executing program 4: r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff0a, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000052000143000000000a4d0ebf0fc6519700de0ad402000000b8a8631e9fa6bfa4925a61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4edaa1cebb9dde1cf19066e4034153bacae004cd3afa66d79f30624055a7adf99377a09285e3ac0700b8b070933ba069fb5e325ea97f4cfc3a008629a55e2a981d4758ddbc98b1cd"], 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) [ 133.682977] audit: type=1400 audit(1568983439.756:40): avc: denied { create } for pid=7153 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 133.814340] audit: type=1400 audit(1568983439.756:41): avc: denied { write } for pid=7153 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 133.848918] audit: type=1400 audit(1568983439.756:42): avc: denied { read } for pid=7153 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:44:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000006000/0x3000)=nil], &(0x7f0000000280), 0x0, 0x0) 12:44:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000004dc0)={{0xa, 0x0, 0x0, @rand_addr="df71e6874a4ca58ceead2960c9a12a9d"}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x4, 0x1]}, 0x5c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) 12:44:00 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 12:44:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/107, &(0x7f00000000c0)=0x6b) 12:44:00 executing program 1: open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xb) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x10000}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xa1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}, @SEG6_ATTR_SECRET={0x4}]}, 0x4c}}, 0x48000) 12:44:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') read$alg(r0, 0x0, 0x0) [ 134.143736] audit: type=1400 audit(1568983440.216:43): avc: denied { create } for pid=7186 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 134.208869] audit: type=1400 audit(1568983440.216:44): avc: denied { getopt } for pid=7186 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:44:00 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) clock_adjtime(0x0, 0x0) 12:44:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) set_mempolicy(0x0, 0x0, 0x0) 12:44:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000006000/0x3000)=nil], &(0x7f0000000280), &(0x7f00000002c0), 0x0) 12:44:00 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:44:00 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 134.444095] audit: type=1326 audit(1568983440.516:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7206 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c84a code=0xffff0000 [ 134.492952] audit: type=1326 audit(1568983440.546:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7207 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c84a code=0xffff0000 [ 134.532679] audit: type=1326 audit(1568983440.566:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7218 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c84a code=0xffff0000 [ 134.557779] audit: type=1326 audit(1568983440.596:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7216 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c84a code=0xffff0000 12:44:00 executing program 4: syz_open_procfs(0x0, &(0x7f00000004c0)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/374) 12:44:00 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) readahead(0xffffffffffffffff, 0x0, 0x0) [ 134.712244] audit: type=1326 audit(1568983440.776:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7229 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c84a code=0xffff0000 12:44:00 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) llistxattr(0x0, 0x0, 0x0) 12:44:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f00000001c0)) 12:44:01 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:44:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) fstatfs(0xffffffffffffffff, 0x0) 12:44:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffd}]}) chmod(0x0, 0x0) 12:44:01 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) mq_open(0x0, 0x0, 0x0, 0x0) 12:44:01 executing program 1: rmdir(&(0x7f0000000140)='./file0\x00') mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000009000/0x3000)=nil) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000c000/0x3000)=nil) 12:44:01 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 12:44:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffe}]}) mlockall(0x2) 12:44:02 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)) 12:44:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) 12:44:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) 12:44:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) sysfs$1(0x1, 0x0) 12:44:02 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) creat(&(0x7f0000000180)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:44:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 12:44:02 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000380)=[{}], 0x17cc, 0x2d55) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000240)={0xa, 0x4e21, 0x7fff, @mcast1, 0x7}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000280)="28346b6cdba7dfbe4168faf1fb0e29d35c89628287901d8984a7529b9f2f49012c3b64fa2094cf01d22aa0b6b806e5dd0aab8081e14c095eeb7eeb283afaf7124527f507a276b4f3756de68c4c2933868283f1d3a5fdc3689a274e702f9c3dd24264cda579ffc16d9df46d3c4b3480573d6680da2fc31e69b9db93c3336063570ac37620a7f5060d44aa8d5568a61b335f67cd36be4a4da3ec0e4e381be60e16a6488fc257ecdeb692", 0xa9}, {&(0x7f0000000340)="f013efa8dfca458bd28890981bb98c79e4ded92f400d9d7242962894ac0119a6090e81e28313fde166418572ebd22b", 0x2f}, {&(0x7f00000004c0)="74025f60a7af22f7023c6098258c7ebe03e2530fdd73d9963626ccb367e1567a67c87db1fd6668a65888659da0c48252748e0533ca228333cd38d790cbab0f82b8eb1ad74d17673ad537e3df5f1672d0891a4733dd9f0033cba1d8cd2272ab51710b6d36ea250d5fb399803f4c3f1270f8a401976f222a615b110f88b39678fa705fede342fa027a12421e8267072c2320c9f8db8614716e8d86bcd5f2aec3ccb15611e34cdf3aedc1300d9c2480442b4ad980424118ecdf4ca7164ef568efaa69abb9492ef301d5532eba6438f4d148", 0xd0}, {&(0x7f00000005c0)="0a1e8c431108caa208783b61edcd2d51ab621f4bff869751dfb2b3c6d03dd15b4d6760d87b162ce1238349cf642104bf3445ce11f7b8554a9e0375be005db5750510c2824d3e19767bf6df6649ff36a9bfaff74181509c7dd2a2961d5b3a218ca7ee0db988f822c4d76addfb5595b24bfa32318e7fb6368dbc72cd1b19f71a70e806109165e22a53bcb40426f4d6e1e1dabe7cfdcb16169d4b7e9ec80de9d1995badeec6bc876224015ad4b2731a20d86c034ac90a209d7a0a79afa5a2cdcce85066ca8a200397e9711d06367525", 0xce}, {&(0x7f00000003c0)="d5a7a9406f5fb15c8caab5a9a9bc0291652e2b444cadaff8c45e7b3b3d90017649e38fa1d2c115fcdb42912331eb2fab1dd3f1c43dee5609d468900f1b1fb89bb0978b057fa5be1045c370e1450a93d28692e26a694073e5a2e6132927", 0x5d}], 0x5}, 0xc000c41) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00', 0x19, 0x2, 0x90, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x200002d8], 0x11000000, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040003c1053205100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/137]}, 0x101) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r5, &(0x7f0000000800)) 12:44:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x20006, 0x0, 0x0, 0xffffffffffffffff}]}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) 12:44:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 12:44:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pread64(r2, &(0x7f00000000c0)=""/97, 0x61, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) pipe(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:44:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x8, 0x0) 12:44:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 12:44:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 12:44:03 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4000020006, 0x0, 0x0, 0xfffffffffffffffb}]}) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:44:03 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 12:44:03 executing program 2: request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:44:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x8, &(0x7f0000000540)) 12:44:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 12:44:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x7) 12:44:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000780)={'veth1\x00', 0x1}) 12:44:03 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="460000007501003b0000006ad220b49d10eff3a804f8e0de8cd764e5e6d49786fb9575c71e0db14d8008317336e6196973f38b"], 0x33) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0xf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x100000001, 0x1, {0x3, 0x3, 0x9, 0x2}}) connect$bt_l2cap(r2, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = getpgrp(0x0) process_vm_writev(r4, 0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/238, 0xee}, {&(0x7f0000000600)=""/245, 0xf5}], 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x40000002]}) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:44:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pread64(r2, &(0x7f00000000c0)=""/97, 0x61, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) pipe(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:44:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) write(r1, 0x0, 0x0) 12:44:03 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="460000007501003b0000006ad220b49d10eff3"], 0x13) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0xf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) connect$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000600)=""/245, 0xf5}], 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:44:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 12:44:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 12:44:04 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="460000007501003b0000006ad220b49d10eff3a804f8e0de8cd764e5e6d49786fb9575c71e0db14d8008317336e6196973f38bd91e1e00f543cf22c3c9b2"], 0x3e) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0xf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x100000001, 0x1, {0x3, 0x3, 0x9, 0x2, 0x3}}) connect$bt_l2cap(r1, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/1, 0x1}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000440)=""/238, 0xee}, {&(0x7f0000000600)=""/245, 0xf5}], 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:44:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7}, 0x23d) ftruncate(r1, 0x7) 12:44:04 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="460000007501003b0000006ad220b49d10eff3"], 0x13) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0xf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) connect$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000600)=""/245, 0xf5}], 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:44:04 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="460000007501003b0000006ad220b49d10eff3"], 0x13) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0xf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) connect$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000600)=""/245, 0xf5}], 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:44:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r2 = getgid() setregid(0x0, r2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r4, 0x1, 0x1d, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r5, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:44:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003040), 0x40000000000008a, 0x0) 12:44:04 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="460000007501003b0000006ad220b49d10eff3"], 0x13) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0xf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) connect$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000600)=""/245, 0xf5}], 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:44:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) getgid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:44:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 12:44:04 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="460000007501003b0000006ad220b49d10eff3"], 0x13) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0xf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) connect$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000600)=""/245, 0xf5}], 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:44:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 138.572837] print_req_error: I/O error, dev loop4, sector 0 [ 138.578785] Buffer I/O error on dev loop4, logical block 0, lost async page write [ 138.586468] print_req_error: I/O error, dev loop4, sector 4 [ 138.592223] Buffer I/O error on dev loop4, logical block 1, lost async page write [ 138.599864] print_req_error: I/O error, dev loop4, sector 8 [ 138.605595] Buffer I/O error on dev loop4, logical block 2, lost async page write [ 138.613248] print_req_error: I/O error, dev loop4, sector 12 [ 138.619028] Buffer I/O error on dev loop4, logical block 3, lost async page write [ 138.626710] print_req_error: I/O error, dev loop4, sector 16 [ 138.632537] Buffer I/O error on dev loop4, logical block 4, lost async page write [ 138.640219] print_req_error: I/O error, dev loop4, sector 20 [ 138.646007] Buffer I/O error on dev loop4, logical block 5, lost async page write [ 138.653710] print_req_error: I/O error, dev loop4, sector 24 [ 138.659500] Buffer I/O error on dev loop4, logical block 6, lost async page write [ 138.667156] print_req_error: I/O error, dev loop4, sector 28 [ 138.672987] Buffer I/O error on dev loop4, logical block 7, lost async page write [ 138.680657] print_req_error: I/O error, dev loop4, sector 32 [ 138.686445] Buffer I/O error on dev loop4, logical block 8, lost async page write [ 138.694122] print_req_error: I/O error, dev loop4, sector 36 [ 138.700065] Buffer I/O error on dev loop4, logical block 9, lost async page write 12:44:04 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfff) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="24729e8a7d7de987c43601a3bd5dc15f2033082248952f3e1ccca525eff1c458a3fb4c88757a4f0172b8063d4d411c1188bc01932347f7fd8a35be3638df04b0142020d24a25f854318c18430b36d0f3a92f71450c331ba9078814d0a74e6bbc9177e26781ffcf33c230ec39895016c4ea4debe9a5600112d0f3e48adf70dd20", 0x3e6000}], 0x3e7, 0x5) 12:44:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") bind(r0, &(0x7f0000000100)=@generic={0x11, "0000030000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a5de875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecca66fd792bbf0e5bf1ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5e050000000000000054"}, 0x80) socket$key(0xf, 0x3, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newsa={0x140, 0x10, 0x801, 0x0, 0x25dfdbfe, {{@in=@empty, @in6=@mcast1}, {@in=@empty, 0x0, 0x6c}, @in, {0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 12:44:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x60, 0x0, 0xffffffffffffff37) 12:44:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 12:44:04 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:44:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 138.847087] kasan: CONFIG_KASAN_INLINE enabled [ 138.852962] ptrace attach of "/root/syz-executor.0"[7466] was attempted by "/root/syz-executor.0"[7469] [ 138.866922] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 138.885021] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 138.891265] Modules linked in: [ 138.894445] CPU: 1 PID: 7468 Comm: syz-executor.4 Not tainted 4.14.145 #0 [ 138.901362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.910695] task: ffff88805f86c5c0 task.stack: ffff88805f878000 [ 138.916740] RIP: 0010:tcp_sendmsg_locked+0x50e/0x3200 [ 138.921906] RSP: 0018:ffff88805f87faa8 EFLAGS: 00010206 [ 138.927248] RAX: 0000000000000012 RBX: 0000000000000000 RCX: ffffc90008a43000 [ 138.934509] RDX: 00000000000000a4 RSI: ffffffff85240e44 RDI: 0000000000000090 [ 138.941768] RBP: ffff88805f87fc40 R08: 0000000000000001 R09: ffff88805f86ce60 [ 138.949016] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 138.956268] R13: ffff888099aa12c0 R14: ffff88805f87fd60 R15: ffff88808a7d6000 [ 138.963521] FS: 00007f1c717c0700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 138.971738] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.977600] CR2: 00007fdce76a1028 CR3: 000000009eea2000 CR4: 00000000001406e0 [ 138.984852] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.992101] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.999349] Call Trace: [ 139.001921] ? lock_sock_nested+0x9e/0x110 [ 139.006138] ? find_held_lock+0x35/0x130 [ 139.010181] ? tcp_sendpage+0x60/0x60 [ 139.013961] ? trace_hardirqs_on_caller+0x400/0x590 [ 139.018961] ? trace_hardirqs_on+0xd/0x10 [ 139.023087] tcp_sendmsg+0x30/0x50 [ 139.026619] inet_sendmsg+0x122/0x500 [ 139.030405] ? inet_recvmsg+0x500/0x500 [ 139.034357] sock_sendmsg+0xce/0x110 [ 139.038047] SYSC_sendto+0x206/0x310 [ 139.041736] ? SYSC_connect+0x2d0/0x2d0 [ 139.045728] ? kasan_check_read+0x11/0x20 [ 139.049853] ? _copy_to_user+0x87/0xd0 [ 139.053720] ? put_timespec64+0xb4/0x100 [ 139.057766] ? nsecs_to_jiffies+0x30/0x30 [ 139.061894] ? SyS_clock_gettime+0xf8/0x180 [ 139.066191] SyS_sendto+0x40/0x50 [ 139.069632] ? SyS_getpeername+0x30/0x30 [ 139.073676] do_syscall_64+0x1e8/0x640 [ 139.077542] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 139.082377] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.087543] RIP: 0033:0x459a09 [ 139.090733] RSP: 002b:00007f1c717bfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 139.098418] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a09 [ 139.105753] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000004 [ 139.113001] RBP: 000000000075bf20 R08: 0000000000000000 R09: ffffffffffffff37 [ 139.120250] R10: 0000000000000060 R11: 0000000000000246 R12: 00007f1c717c06d4 [ 139.127499] R13: 00000000004c79ac R14: 00000000004dd400 R15: 00000000ffffffff 12:44:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x800) [ 139.134750] Code: d4 38 fc 4d 85 ed 0f 84 40 08 00 00 e8 ac d4 38 fc 8b 85 78 ff ff ff 48 8d bb 90 00 00 00 89 85 50 ff ff ff 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 06 0f 8e 4a 25 00 00 f6 83 90 00 00 00 [ 139.153860] RIP: tcp_sendmsg_locked+0x50e/0x3200 RSP: ffff88805f87faa8 [ 139.170368] ---[ end trace 9d28b48e83a43260 ]--- [ 139.175255] Kernel panic - not syncing: Fatal exception [ 139.175926] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 139.181976] Kernel Offset: disabled [ 139.195871] Rebooting in 86400 seconds..