Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. 2019/05/03 03:28:30 fuzzer started [ 59.577505] audit: type=1400 audit(1556854110.399:36): avc: denied { map } for pid=7934 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/05/03 03:28:33 dialing manager at 10.128.0.105:35499 2019/05/03 03:28:34 syscalls: 2450 2019/05/03 03:28:34 code coverage: enabled 2019/05/03 03:28:34 comparison tracing: enabled 2019/05/03 03:28:34 extra coverage: extra coverage is not supported by the kernel 2019/05/03 03:28:34 setuid sandbox: enabled 2019/05/03 03:28:34 namespace sandbox: enabled 2019/05/03 03:28:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/03 03:28:34 fault injection: enabled 2019/05/03 03:28:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/03 03:28:34 net packet injection: enabled 2019/05/03 03:28:34 net device setup: enabled 03:30:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0xffffffffffeff, 0x52, r0, 0x0) [ 195.459878] audit: type=1400 audit(1556854246.279:37): avc: denied { map } for pid=7950 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14942 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 195.593321] IPVS: ftp: loaded support on port[0] = 21 03:30:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f509bd070") ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[@ANYBLOB="0100000000000000000000000000d16517"]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 195.725364] chnl_net:caif_netlink_parms(): no params data found [ 195.778447] IPVS: ftp: loaded support on port[0] = 21 [ 195.819633] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.828654] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.837314] device bridge_slave_0 entered promiscuous mode [ 195.847722] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.854997] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.862561] device bridge_slave_1 entered promiscuous mode [ 195.897846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.910417] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:30:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) [ 195.945540] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.953729] team0: Port device team_slave_0 added [ 195.965897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.973454] team0: Port device team_slave_1 added [ 196.013950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.035282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 03:30:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000240)) [ 196.127670] device hsr_slave_0 entered promiscuous mode [ 196.164637] device hsr_slave_1 entered promiscuous mode [ 196.205786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.212892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.273232] IPVS: ftp: loaded support on port[0] = 21 [ 196.299458] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.306084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.313240] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.319710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.336063] chnl_net:caif_netlink_parms(): no params data found 03:30:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) [ 196.418511] IPVS: ftp: loaded support on port[0] = 21 [ 196.549355] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 196.555581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.596492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.603967] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.611531] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.619681] device bridge_slave_0 entered promiscuous mode [ 196.641821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.653008] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.671793] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.683713] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 03:30:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x80006000) [ 196.698424] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.707144] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.719840] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.733959] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.751470] device bridge_slave_1 entered promiscuous mode [ 196.792793] IPVS: ftp: loaded support on port[0] = 21 [ 196.845136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.853391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.861607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.869391] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.875832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.889460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.898974] chnl_net:caif_netlink_parms(): no params data found [ 196.932071] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.956349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.961152] IPVS: ftp: loaded support on port[0] = 21 [ 196.968787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.978031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.985792] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.992205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.038417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.069120] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.077386] team0: Port device team_slave_0 added [ 197.082986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.109365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.117739] team0: Port device team_slave_1 added [ 197.130808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.139004] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.145653] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.152646] device bridge_slave_0 entered promiscuous mode [ 197.163527] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.170160] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.177692] device bridge_slave_1 entered promiscuous mode [ 197.193101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.205897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.216149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.225074] chnl_net:caif_netlink_parms(): no params data found [ 197.244852] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.259022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.268778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.282787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.291297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.300306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.337306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.346315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.354023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.364390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.373848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.456227] device hsr_slave_0 entered promiscuous mode [ 197.535454] device hsr_slave_1 entered promiscuous mode [ 197.589455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.596966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.605054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.612636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.620497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.628681] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.636430] team0: Port device team_slave_0 added [ 197.663681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.671684] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.678021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.689013] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 197.696886] team0: Port device team_slave_1 added [ 197.701949] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.708482] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.715913] device bridge_slave_0 entered promiscuous mode [ 197.741650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 197.760671] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.769122] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.776299] device bridge_slave_1 entered promiscuous mode [ 197.789620] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.801478] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.808958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.839059] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.874530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.892170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.907252] chnl_net:caif_netlink_parms(): no params data found [ 198.006336] device hsr_slave_0 entered promiscuous mode [ 198.064624] device hsr_slave_1 entered promiscuous mode [ 198.105372] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.120900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.128887] team0: Port device team_slave_0 added [ 198.143765] audit: type=1400 audit(1556854248.959:38): avc: denied { associate } for pid=7951 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 198.175679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.182892] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.192150] team0: Port device team_slave_1 added [ 198.214367] chnl_net:caif_netlink_parms(): no params data found [ 198.233677] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.250979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.279489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.308032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.318149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 03:30:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 198.327338] audit: type=1400 audit(1556854249.149:39): avc: denied { map } for pid=7973 comm="syz-executor.0" path="socket:[26437]" dev="sockfs" ino=26437 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 [ 198.421338] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.428594] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.435416] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.442713] device bridge_slave_0 entered promiscuous mode [ 198.452160] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.459015] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.467624] device bridge_slave_0 entered promiscuous mode [ 198.477169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.484885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:30:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 198.527993] device hsr_slave_0 entered promiscuous mode [ 198.565376] device hsr_slave_1 entered promiscuous mode [ 198.615140] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.621562] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.629739] device bridge_slave_1 entered promiscuous mode [ 198.639865] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.646756] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.653869] device bridge_slave_1 entered promiscuous mode [ 198.676388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.685027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.700259] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.706555] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.714812] bond0: Enslaving bond_slave_0 as an active interface with an up link 03:30:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 198.727360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.760492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.782006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.791382] team0: Port device team_slave_0 added [ 198.823014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.852476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.860945] team0: Port device team_slave_0 added [ 198.866690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.874676] team0: Port device team_slave_1 added [ 198.880478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.892769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.900344] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.907874] team0: Port device team_slave_1 added [ 198.914518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.925745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.933736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.941650] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.948088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.955832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.968472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 03:30:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 198.980327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.990504] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.044782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.053516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.065546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.073129] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.079517] bridge0: port 2(bridge_slave_1) entered forwarding state 03:30:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 199.137875] device hsr_slave_0 entered promiscuous mode [ 199.174556] device hsr_slave_1 entered promiscuous mode 03:30:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 199.259497] device hsr_slave_0 entered promiscuous mode [ 199.304554] device hsr_slave_1 entered promiscuous mode [ 199.345083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.352639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.367379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.376714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.383743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 03:30:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 199.393468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.406481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.425336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.436257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.450012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.464691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.484952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.492904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.500399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.508460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.526160] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 199.536723] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.542889] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.549798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.558402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.571423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.587408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.601091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.618840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.628281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.636284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.644381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.651894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.659643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.667831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.683636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.690026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.702473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.724686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.733443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.741541] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.747974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.758645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.770540] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.778670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.785986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.793849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.801661] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.808053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.824375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.832844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.851272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.861761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.872650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.889349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.908258] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.917729] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.923991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.932385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.944418] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.950693] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.969273] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 199.977438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.989657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.997609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.005136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.017277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.027855] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.033933] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.045760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.053368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.061702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.069654] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.076056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.083448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.091783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.105107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 03:30:50 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f509bd070") ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[@ANYBLOB="0100000000000000000000000000d16517"]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 200.113730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.130674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.145272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.151734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.159830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.168969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.185782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.193841] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.200273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.208016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.216586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.224259] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.230605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.237652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.246693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.257327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.271151] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.279511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.287031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.298296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.308736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.321228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.337693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.346785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.355802] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.362161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.369631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.378042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.386103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.396627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.405684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.413632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.426048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.433124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.440257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.448383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.457122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.467929] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 200.475194] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.486202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.495593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.503500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.510571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.518293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.525882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.533662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.541599] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.547985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.557246] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.563282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.572786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.581039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.588660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.596396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.604426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.612144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.626985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.637478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.644900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.653040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.660874] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.667237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.674314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.682076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.690470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.699549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.708912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.718371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.727293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.740759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.748737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.759221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.767898] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.782972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.791790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.799942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.808770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.825590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 200.836622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.848022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.854069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.864054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 200.871900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.879843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.888495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.901385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 200.914880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.922834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.930644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.938438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.947147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.956055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.968162] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.974989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.986609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.002167] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.009260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.018001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.046454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.058753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.071416] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.086234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.092998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.100903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.110877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.119009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.151648] 8021q: adding VLAN 0 to HW filter on device batadv0 03:30:52 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0xe80]}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) [ 201.201432] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.208088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.239828] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.252425] 8021q: adding VLAN 0 to HW filter on device batadv0 03:30:52 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 03:30:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 201.515487] hrtimer: interrupt took 46252 ns 03:30:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="75c481c64c24244a2ae92cb81c1e0f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeaacc4628cb1ccf72ef72ee2d9f9f47dd9f9f47da419c2c2b0c10b0bf08171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200400, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:30:52 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @empty}, 0xc) 03:30:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) 03:30:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) 03:30:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:30:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) dup2(r1, r2) 03:30:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0xfffffffffffffffc) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_ENDIAN(0x14, 0x2) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x60880, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x1fffffff) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:30:52 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 201.973571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.993216] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:30:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 202.022455] audit: type=1400 audit(1556854252.839:40): avc: denied { create } for pid=8055 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 202.037748] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.099237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.138456] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.149482] audit: type=1400 audit(1556854252.839:41): avc: denied { write } for pid=8055 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 202.191939] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.211957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.230669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.243931] audit: type=1400 audit(1556854252.999:42): avc: denied { read } for pid=8055 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 202.274244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.292387] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.310222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.345863] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 03:30:53 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 203.319192] cgroup: fork rejected by pids controller in /syz5 03:30:55 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 03:30:55 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000100)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:30:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0x6f7bbbe1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:30:55 executing program 5: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000100)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:30:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0xfffffffffffffffc) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_ENDIAN(0x14, 0x2) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x60880, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x1fffffff) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:30:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:30:55 executing program 1: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x8dffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 03:30:55 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000100)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 204.983929] syz-executor.1 (8313) used greatest stack depth: 22640 bytes left 03:30:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:30:56 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'overlay\x00'}) 03:30:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:30:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 205.691780] overlayfs: filesystem on './file0' not supported as upperdir 03:30:57 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 03:30:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x1f) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x80) 03:30:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 208.088212] device bridge_slave_1 left promiscuous mode [ 208.093943] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.158404] device bridge_slave_0 left promiscuous mode [ 208.164374] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.307753] device hsr_slave_1 left promiscuous mode [ 208.377455] device hsr_slave_0 left promiscuous mode [ 208.418462] team0 (unregistering): Port device team_slave_1 removed [ 208.430843] team0 (unregistering): Port device team_slave_0 removed [ 208.442183] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 208.488780] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 208.577175] bond0 (unregistering): Released all slaves [ 209.152070] IPVS: ftp: loaded support on port[0] = 21 [ 209.277859] chnl_net:caif_netlink_parms(): no params data found [ 209.342540] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.355754] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.363364] device bridge_slave_0 entered promiscuous mode [ 209.377490] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.383950] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.397390] device bridge_slave_1 entered promiscuous mode [ 209.429728] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.443044] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.481457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.490552] team0: Port device team_slave_0 added [ 209.502152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.511121] team0: Port device team_slave_1 added [ 209.522069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.531798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.617437] device hsr_slave_0 entered promiscuous mode [ 209.654603] device hsr_slave_1 entered promiscuous mode [ 209.726289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.733312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.753373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.796816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.806826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.817023] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.823284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.831174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.841142] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.847514] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.857169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.864794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.872712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.881100] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.887540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.898031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.906778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.915148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.923032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.931159] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.937564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.956014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.965345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.972170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.980337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.990058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.999306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.008853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.022996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.033392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.046667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.053850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.061880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.070161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.078404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.089554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.100114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.110346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.125259] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.131312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.149495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 03:31:01 executing program 5: msgget(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:31:01 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3b10c98) clone(0x2100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') inotify_init() setxattr$system_posix_acl(&(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x34f, 0x1) 03:31:01 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:01 executing program 2: creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='xfs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 03:31:01 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 210.161722] 8021q: adding VLAN 0 to HW filter on device batadv0 03:31:01 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ptrace(0x11, r0) 03:31:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:01 executing program 0: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:01 executing program 5: io_setup(0x1, &(0x7f0000000040)) pause() syz_execute_func(&(0x7f0000001980)="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") 03:31:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:01 executing program 0: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:01 executing program 0: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:02 executing program 4: pause() syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c366440f56c9660f3a16649c6700c4617b12e5c441dfd04b00c442019dcc0f11d4c4c2c9a994120b000000") syz_execute_func(&(0x7f0000000f00)="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") 03:31:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:02 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:02 executing program 2: pause() syz_execute_func(&(0x7f0000000380)="3666440f50f564ff0941c3c4e1a5f97300c46269f7a41d000000003a8e16649c6751420ff4f40f2ef4c442019dccd2111db8d36f") syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="c4e379614832074a2be92c3e980f053ef3aec4a37bf0c50141e2e922eb66d995f21440062663c4a209472a660f38463da16379637902000000f2d2dec461dc57b1e6250000c482514654fa00c4e2859ecff342c09300000000fdc2e54cc54cbec5c54d0f2c718f56c483390c52ac00c442319ebb70fe6581f0430fc0b267f34cb4ba1c5856564105ba16f2ae66410f3a162888c423c96cb83d000000fe66410fd1e426660fdf53098f69746072568787e1430fae273e660f6eb45b000880417cd8c4213a5fc066420f383bd464dc3699ec1fcbec1fcb40646666413a0f3830ca30ca400f38253d0300000066430f9c9cad00000000c4c2801d9c96c9e8e9360f18eb9a8f0978c384fead58c40f0f1a382ddd8f0b00c4a17ae64295007b1cffd2c481d96a8b0a0000002e36646466264683b9080000000d5df82e440fdd0636b2aac4d9c7c4e2a5abdaa20f6baf00c4e3997866430f3a40ce084c598374fb0a07b3ddaccd58ededf20f1dbe00100000430f38029dbe290000c565978047910002c1045c0b47cc47ccf92f5c65002d08000000439b42a7a7f6c9730f4401a9bb000042c4414974ec3131fbc4234d48e6043bec") [ 211.343036] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:31:02 executing program 3: 03:31:02 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:02 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") read$FUSE(r0, &(0x7f00000030c0), 0xffffffb5) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) link(&(0x7f0000000180)='./file0/file0\x00', 0x0) 03:31:02 executing program 0: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:02 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:02 executing program 3: 03:31:02 executing program 3: 03:31:02 executing program 4: 03:31:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:02 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:03 executing program 2: 03:31:03 executing program 3: 03:31:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:03 executing program 5: 03:31:03 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:31:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:03 executing program 3: 03:31:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:03 executing program 2: 03:31:03 executing program 2: 03:31:03 executing program 3: 03:31:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:03 executing program 5: 03:31:03 executing program 3: 03:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:03 executing program 2: 03:31:03 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xf4, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:31:03 executing program 5: 03:31:03 executing program 3: 03:31:03 executing program 3: 03:31:03 executing program 5: 03:31:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:03 executing program 2: 03:31:04 executing program 4: 03:31:04 executing program 5: 03:31:04 executing program 3: 03:31:04 executing program 2: 03:31:04 executing program 4: 03:31:04 executing program 5: 03:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:04 executing program 3: 03:31:04 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:04 executing program 4: 03:31:04 executing program 2: 03:31:04 executing program 5: 03:31:04 executing program 3: 03:31:04 executing program 2: 03:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:04 executing program 4: 03:31:04 executing program 3: 03:31:04 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:04 executing program 5: 03:31:04 executing program 2: 03:31:04 executing program 4: 03:31:04 executing program 3: 03:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:04 executing program 5: 03:31:04 executing program 2: 03:31:04 executing program 4: 03:31:04 executing program 3: 03:31:04 executing program 5: 03:31:04 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:04 executing program 2: 03:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:04 executing program 3: 03:31:04 executing program 4: 03:31:04 executing program 5: 03:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:05 executing program 2: 03:31:05 executing program 3: 03:31:05 executing program 5: 03:31:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:05 executing program 2: 03:31:05 executing program 4: 03:31:05 executing program 3: 03:31:05 executing program 5: 03:31:05 executing program 2: 03:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:05 executing program 3: 03:31:05 executing program 4: 03:31:05 executing program 5: 03:31:05 executing program 3: 03:31:05 executing program 4: 03:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:05 executing program 2: 03:31:05 executing program 5: 03:31:05 executing program 4: 03:31:05 executing program 2: 03:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:05 executing program 3: 03:31:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:05 executing program 5: 03:31:05 executing program 4: 03:31:05 executing program 2: 03:31:05 executing program 3: 03:31:05 executing program 4: 03:31:05 executing program 5: 03:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:06 executing program 4: 03:31:06 executing program 5: 03:31:06 executing program 2: 03:31:06 executing program 3: 03:31:06 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:06 executing program 4: 03:31:06 executing program 5: 03:31:06 executing program 2: 03:31:06 executing program 3: 03:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:06 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:06 executing program 3: 03:31:06 executing program 5: 03:31:06 executing program 2: 03:31:06 executing program 4: 03:31:06 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:06 executing program 3: 03:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319b") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:06 executing program 5: 03:31:06 executing program 2: 03:31:06 executing program 4: 03:31:06 executing program 3: 03:31:06 executing program 2: 03:31:06 executing program 5: 03:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319b") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:06 executing program 4: 03:31:06 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[], 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:06 executing program 3: 03:31:06 executing program 2: 03:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:31:06 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) write$P9_RMKNOD(r0, 0x0, 0x1e4) 03:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319b") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:07 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 03:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) 03:31:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[], 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:07 executing program 5: syz_execute_func(&(0x7f0000000240)="b1f591cd80d946f91cc166420f3a3800588305b30c641e320f188001410000c421fc51c1ea3e66450f3837247bc48192558dc3c366450f18674670660f3a208f0916000076764f73c4e17ff083422bad7bc421ddf64126c4c2f9200ec4a359484a18007f61dfbe6736636666430fefb30000004f00006408045304530ff5218d181c4a7d7da1ff11777a664e0f3a63510205") 03:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd0") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 216.307994] audit: type=1400 audit(1556854267.132:43): avc: denied { map_create } for pid=8785 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 216.390140] audit: type=1400 audit(1556854267.132:44): avc: denied { map_read map_write } for pid=8785 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:31:07 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 03:31:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[], 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:07 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x24002, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3, r1}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x1}) r2 = socket(0x200000000010, 0x3, 0x2000000000) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) write(r2, &(0x7f0000000280)="2400000052001f0214f9f407112c04091c0007ed100001000a0000000900000000000000", 0x24) 03:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd0") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:07 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1f, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0x5, 0x28, [0x8, 0x5, 0x9, 0x100, 0x2, 0x9480000000000000, 0xffffffffffffff70, 0xffffffff, 0x5, 0x3]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="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") 03:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:07 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x1f1975a8c447e5ce) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = getuid() sendmsg$nl_generic(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001340)={&(0x7f00000000c0)={0x1280, 0x21, 0x200, 0x70bd25, 0x25dfdbff, {0x8}, [@nested={0x8, 0x72, [@typed={0x4, 0x67}]}, @typed={0x8, 0x5b, @uid=r3}, @typed={0xc, 0x69, @u64=0x7}, @nested={0xe8, 0x4e, [@generic="343aa4e9607fe3ecc7403bc7f8875c9b0c374c5d52a668bb2fb6bb79b7708b4214a848cbf289ea975928e24b066a53a2341457dd2d3c3e66451997ef9a29348cb36f27ef1bd851aeef696fd1cb5b83f95f1652ec2625b366c0ec2e7674a24a897a258be5c651e45eb5b961121b37f095dbb418c302fa17610c64ad09d7931a09ccc8c03077eaabcc93cf255ca94e2b4ef78f6beec97c637191becbd2d942d8c1b61c4133218eb5fa7bd1c9a2ac519c0add013f1300e04e79945d016c51e5f5c75f5f1faa952e7b43a0a819b71a2f8813f9da043badc0979abdf2609fb4df391f43bf93"]}, @generic="1f725157e44f910908194928aa89456f6f98d8b537f13b6709faec404f3a274715f215349ce1ad1611ddb3f8650442356bd20cb1fa075f43765550ea930b747a19855bb8382ec05f2b49847ee8072a3d438a1d83a934455f6cf8b711ff415f4524bdc15e88b52e052cd85ab76cb03f39a282e979cc2e9ba04315b0bf8574fa5a5b4c338593a43fa82749e02bedd95f4469518008bdb70609ba41a05f3323c170c5627b52a9becaafafe217f645f03ed2aedc9012066d320dc79af6defaefd3959a1ff582d66e5b92d03cb89cc6b7", @typed={0x4, 0x2e}, @typed={0x94, 0x25, @binary="16dad07bb552436f5a25bae78edfb14795788b2d83f98b3a0754554af4feaef55f5d98c4fbb6ace8e3270003ec098414afe7f0b9b54d1757b8ff886994c1ce32c24c66691c4fae241e92301c2de8be9ea5329b9e2c38ddea1b346abbdaed28b46a7e1fd481f0506b3d2881e638c11dc88d74e6b63e0e9499fba2bcb0af6b4da37195569bd5444f29508e0a45ef"}, @generic="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"]}, 0x1280}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) unshare(0x8000400) mq_open(0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 03:31:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd0") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x8, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x800000000024) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 03:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x0, 0x0, 0x0) 03:31:07 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0xa, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0x3f}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)=ANY=[@ANYBLOB="ff03000000000000010008810000000000000000000000000020553b666a580000000000000000000000000000000000ff"]) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r1, 0xcff7, &(0x7f0000000200)="73495c115d2702d2bcfa0aeb80ee") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3, 0x62}}, 0x10) 03:31:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:07 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) 03:31:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x34b}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2, 0xffff}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffffffffffff, @loopback}, 0x1c) 03:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x0, 0x0, 0x0) 03:31:08 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3000000cdb642531823eac00d3d1da67dc0cb3a8965617dcc339a93ab08afc55ed5cb441cd4aa13d732dfef43d62d67d99e3ce753f8c7ed35b227475664919d4f52b3e6e49ec9e54998ac7a5c12dbb9639e29ebba0abbdac16ba539394944b0ddc7593855d911af2186443d7400ef6e3f0bcff12246b4d4f0d59e7c560e3ea69787624a7b4651f99fe5c1029f374e8b485cc08cf7897ce9200b9c977dab5a3292f5e538b49f6576d90b90ba5661c4bbc4c21961633754216aacd7fc23cc64b27b67125eafde5d"], &(0x7f0000000240)=0xcb) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r1, 0x7}, 0x8) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) mq_getsetattr(r2, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x103000, 0x0) 03:31:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:08 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x97) open(&(0x7f0000000240)='./file0\x00', 0x40002, 0x0) 03:31:08 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x0, 0x0, 0x0) 03:31:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2082, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xcc, r2, 0x304, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfcd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffee}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff80000001}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb58}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) listen(r0, 0x100000001) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r3, &(0x7f0000004300), 0x3a4, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 03:31:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) r1 = dup2(r0, r0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xa40, 0x0, 0xff, 0x8, 0x40, 0x4}, 0x20) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x9, 0x400000}, 0x9) close(r0) 03:31:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:08 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:08 executing program 2: syz_execute_func(&(0x7f0000000040)="b18b91cd806969ef69dccf00d9d90f708301000000fe8fc87085ee5e1c1dc1c1c7c4c3090c330053fb1f11cdaec44549f2168f4808eebce00000802000c421fc51c10f44c4660f383fd1c3c3c4210a5f7a2af3400faee4025c730fcb5757400f0d18c401fe5ff6b1dd2025500804f4c40e2d690b72c3d3c3db1d54111d00") r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) accept(r0, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@empty, 0x59, r1}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) 03:31:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x1865290b) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x200000000007ff, 0x4) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0x89e, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r2, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000b00)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000b40)={'gre0\x00', r4}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001100), 0x4) 03:31:08 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:08 executing program 2: r0 = socket(0x10, 0xb, 0x4653c4c0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x3}}, 0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="2d89c78d796e4c199ccf21db7a9b6386", @ANYRES16=r1, @ANYBLOB="100325bd7000fbdbdf250e00000034000900080001000700000008000200bd8860040800010005000000080002000400000008000100cb0c000008000100000400002c00090008000200ed05000008000100020000000800010083000000080001006c35000008000200020000001c000900080001000100000008000100ff0700000800020004000000c000010008000300ff0f0000380004001400010002004e20e00000020000000000000000200002000a004e2200000006fe8000000000000000000000000000aa0000000038000400200001000a004e23000006f600000000000000000000000000000001020000001400020002004e24e0000002000000000000000044000400200001000a004e23fffffe015c2b115ac9fd546b5fa6e3bdfc69eb36ff0f0000200002000a004e23000001010000000000000000000000000000000007000000"], 0x150}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 03:31:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:08 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) get_thread_area(&(0x7f00000000c0)={0x40, 0x20001000, 0x0, 0xfffffffffffffff9, 0x84c1, 0x3, 0xffff, 0x4, 0xa5a3, 0x7}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) r1 = semget(0x0, 0x0, 0x44) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/78) 03:31:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x90e, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x401, 0x0, 0xff, 0x9, 0x3}, 0x20) sendmmsg$alg(r1, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@op={0x18}], 0x18}], 0x1, 0x0) [ 218.119023] audit: type=1400 audit(1556854268.942:45): avc: denied { create } for pid=8907 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:09 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:09 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) get_thread_area(&(0x7f00000000c0)={0x40, 0x20001000, 0x0, 0xfffffffffffffff9, 0x84c1, 0x3, 0xffff, 0x4, 0xa5a3, 0x7}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) r1 = semget(0x0, 0x0, 0x44) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/78) 03:31:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:09 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) get_thread_area(&(0x7f00000000c0)={0x40, 0x20001000, 0x0, 0xfffffffffffffff9, 0x84c1, 0x3, 0xffff, 0x4, 0xa5a3, 0x7}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) r1 = semget(0x0, 0x0, 0x44) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/78) 03:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:09 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000580)="ed34600c463966e5e2834f59c22ad86a2273559f065b80158f25e72ce0ea81402ad2c24962d122c213", 0x29, 0xffffffffffffffff) request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='#keyringeth0em0\x00', r1) r2 = add_key(&(0x7f0000000400)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)="841fe0761303d2605e778eb7bbb1b7831ce08adb6ad1e0d7344213215da97e74dcd0718dbb07cadc598707430983aab8f4a2ea5b8020ff677ef2856402c17b2b63bdb0a93d58282a1405a7cda04581032a500582362e", 0x56, 0xfffffffffffffff9) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000840)={0x7, 0x8, 0xfa00, {r4, 0x8}}, 0x10) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000600)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08a0000000000000007f20eb89ab513fe62e97796f94ae97e59c92f1eb86ad5087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb2429c51b49cb3fd9097fea0c9e878204414cddbec3635fdbda9afed4da7c8526052ce499d283fd171da6077f4aaf7a7e12787e5108fc454620ba66c5b6bee4fd78a60ca031abd4cc5bbcaba42899db6c036d31db56df9159cd475844bbded52b6d655d9267bc33ccf2272d761cce2fde2ad07d683a2b89a54e4aa9f62b99378f2d2860c9c56d74d20a2487f871f979e7f413dfb314e55938645733d319eba197be8aa13078436d69abf4a7a53f56ca58f07e8480d600a037b2ce8914704af5e9ccedc3097faa7795db346388bc64c7d7aacdf8ccb60728f5d42929", 0xe14d47daae8bb908, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r5, r5}, &(0x7f0000000340)=""/83, 0x208, &(0x7f0000000080)={&(0x7f0000000000)={'rmd128-generic\x00'}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000540)=0xffffffffffffffff, 0xffffffffffffff27) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000100)=0x4, 0x4) r7 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001a80)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@empty}}, &(0x7f0000001b80)=0xe8) lstat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = fcntl$getown(r3, 0x9) r11 = getuid() stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d80)={0x0, r6, 0x0, 0xa, &(0x7f0000001d40)='encrypted\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001dc0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000001ec0)=0xe8) getgroups(0x2, &(0x7f0000001f00)=[0xee01, 0xee00]) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002200)=0x0) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000002300)=[0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0x0, 0xffffffffffffffff]) r20 = getpid() getresuid(&(0x7f0000002840), &(0x7f0000002880)=0x0, &(0x7f00000028c0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002900)={0x0, 0x0, 0x0}, &(0x7f0000002940)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000002980)=0x0) getresuid(&(0x7f00000029c0)=0x0, &(0x7f0000002a00), &(0x7f0000002a40)) fstat(r14, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002b00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002b40)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000002c40)=0xe8) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000002d40)=0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000002e80)=0xe8) fstat(r3, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = gettid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000003340)={0x0, 0x0}, &(0x7f0000003380)=0xc) getresgid(&(0x7f00000033c0)=0x0, &(0x7f0000003400), &(0x7f0000003440)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003480)={0x0}, &(0x7f00000034c0)=0xc) r36 = getuid() getresgid(&(0x7f0000003500), &(0x7f0000003540)=0x0, &(0x7f0000003580)) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000035c0)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003600)={0x0, 0x0}, &(0x7f0000003640)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003680)={0x0, 0x0, 0x0}, &(0x7f00000036c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000003700)=0x0) getresuid(&(0x7f0000003740), &(0x7f0000003780), &(0x7f00000037c0)=0x0) r43 = getgid() r44 = fcntl$getown(r6, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004a40)={0x0, 0x0}, &(0x7f0000004a80)=0xc) r46 = getgid() r47 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r49 = getegid() r50 = getpgrp(0xffffffffffffffff) fstat(r6, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004c00)={0x0, 0x0, 0x0}, &(0x7f0000004c40)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004c80)={0x0}, &(0x7f0000004cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004d00)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000004e00)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004e40)={0x0, 0x0, 0x0}, &(0x7f0000004e80)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004f00)={0x0, r6, 0x0, 0x8, &(0x7f0000004ec0)='rxrpc_s\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004f40)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000005040)=0xe8) stat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r6, &(0x7f0000005280)=[{&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="d65d5d5d45e30b330412c8d43402c8f8ffc511bcd3b9ed9a1f7ffe4da532bb2ce49511b7ef6245af217a18ebf4c8a563c5f02f45581643f45c29c8dfc97cf67216fa99234048ba1c99031e7b8df6b27c52817f4f67ab207bd5027da7a9f951be0dc371881eaea03e3d1857e249a3db2dd3ce1d7c2132346ddcabbde96648ef00ce4c1b51599166c0396d1061a90fdad63c0c50b3acb0b467a3387cafdf578d8eb1db952ae4b2ac476165a7582b6e", 0xae}, {&(0x7f00000019c0)="5a00e67b7ef9556a2b93ac197d38958b12969abd7c81745a3d42453ec90e8eb0757566291b9685eaa8d7004c2df87e030ed3651c55edb80fd7966ba69a6a861cbbfb95758dd3", 0x46}], 0x3, &(0x7f0000001f40)=[@rights={0x20, 0x1, 0x1, [r6, r6, r6, r6]}, @rights={0x18, 0x1, 0x1, [r3]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r3, r6, r6]}, @cred={0x20, 0x1, 0x2, r13, r15, r16}, @rights={0x28, 0x1, 0x1, [r3, r3, r3, r6, r3]}], 0xe0, 0x10}, {&(0x7f0000002040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000021c0)=[{&(0x7f00000020c0)="c55f6ce9140801745daed9f8ce4ea3fddf1bffb0a0b51cb7ba903a30ee5e0d8e6eb05a45bd060ac78b764473449f592ae8163440c4cf1a1a021c7b2fe51c2bdcd3411141f21c5988ec290008e4315bdffa6ec47d07ada1625f2e929ec25ebf444af84acf7a9bbd6ffeee51859a4c8e4026beab1335eab659f7843f143c91e32e9c5f1bad7d74aa4cfbc9e022bbf100b4b35869bccebc0036087a99ca7687d5726d1a547661f2a4da31f0ceb30d328f6266d661286f56e8d06c4d7046980be3c3e024ec", 0xc3}], 0x1, &(0x7f0000002340)=[@rights={0x20, 0x1, 0x1, [r3, r3, r6]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x40, 0x20000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000002400)="803cf1a05f0aca8a0101e963623843d329ee6738d01c9e2c02733fe8abab79381484829f8edb2da24f0d08e04e22fff09d08c35ef1a420360872676579f2119c106f51d82a886a8117bc2e83edbdaf07838f0682daab33644414f7f53c5ef1f983fda4a3657f19ca29c1246ebe04ff4656f9bf815cdad4205c8f3ac8415d739435e6d37fe73d3a8f79d8774454df033cb03cc79d670a47a8f5395be735feedb11e7a8b33325eef965361fe855a2e2ac0ed6085768e1d39", 0xb7}, {&(0x7f00000024c0)="3fd7e35dba9bc324aef3860bb5577d3c62777efdc41c7e6c0f5a8533bb2e601a00e671b0d308c439d3e80f64f52e89adbb2745c173d61537e60093326bac3ccb187637a5335d9146d3459d9fad831145284e4868aa6fe5cab138059fa90edc8a5c68813ec4b17c98f6dd6c7ead62f261df28fcb3aded96c35d7a6ddc7f2b816a0db980043fb7ab2e42f34c50b1afa4b8cdac2280fdd92786b3c41dcae1946a2df06e47bdd7ca0aa00a3568f7d60f3785", 0xb0}, {&(0x7f0000002580)="59b77ae6adfdac8797daf9c59886a2756ba661a6858c5d44bb9a186a54da0942dd1be3922337591a33cb7ab638838b7a3e965c34357cdbd9f9ed764455540865a9a839ade85aaeee235fa349abcbbb54172f61c868f950ec16f2abe80d04b638d60194cdb4f36200b89a18bd549d8ae7d5e69589cbdd55f291167f0e8507391c37bc5dd4832b529d0a4ae139e6adae0b2d7a93a858328af169ea90f2a82de8513b9cc9a132b6e99badc215b4cbea90c277e80ee3c7c0d633d18281d0dff30f752fcd2cb551ebb1ffe68ea3ce11ecbb4b1f020a61daedb56c91954ebc0d9f8aa2b6456f05017cf9a5", 0xe8}, {&(0x7f0000002680)="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", 0xfc}, {&(0x7f0000002780)="d119d584d630d514d7b5d946199852331b42a8a6f059aade1c47c7522cb279f6316ef2bc12926c3d0d99af4e4559ff69163a62a06a85924f288f5ce2ba", 0x3d}], 0x5, &(0x7f0000002f40)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x20, 0x1, 0x1, [r6, r6, r3]}], 0xa0, 0x80}, {&(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000003080)="6bc2e1c65b68e7e72c39", 0xa}, {&(0x7f00000030c0)="b9c1e4089e85fe35fac610610132415f98f25e84614d2ce7a23727271deb8a889cb0027d124f4bfd569dc9339f29af1e743308eda502e0d8b094ef02497f4a0c7645", 0x42}, {&(0x7f0000003140)="770180a6af73a17bfa8ebe21adc293d1c22873369f0d2583", 0x18}, {&(0x7f0000003180)}, {&(0x7f00000031c0)="25bf87c89131098098c0d60551a9206eef66e792036764735d68276d9c5be2e05714dcd3c44eede308e5093d771a338085a6b44f9c7e3cb9ad9fd928890c79e84ef23caf709895586297b3157d93f33eba42a97c0eea10efbf8afc65517f194448be50623da359f82de20b154f0ced6f9a9da84e112c2779d4df42eb85577d6ccdef8a63a5fe1a866a06157a4e5e45cc40357bf6cfafa962fa5704e1e82d8e0530a8b632cb9bbbfe2a95c8effba834b4054fa775fe189797d6c6c17a78f1fe7a987e774341fff2c160599aaa81a1ddf8ddfefa2789cf6f724d0acfffc4f6290c4e073e5513f3f23d95f3a32a2929be0d0c", 0xf1}], 0x5, &(0x7f0000003800)=[@rights={0x30, 0x1, 0x1, [r6, r6, r3, r3, r6, r6, r6]}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @rights={0x20, 0x1, 0x1, [r6, r3, r3]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}], 0xd0}, {&(0x7f0000003900)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004a00)=[{&(0x7f0000003980)="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", 0x1000}, {&(0x7f0000004980)="53fe173af5d3d93b5174a2ee74e8ee052297622b3d7509de40aad6a08bb670a4f4bbef9aadbdc703bc3b47e7da10aafec89dfafddc52c241d4e8e0", 0x3b}, {&(0x7f00000049c0)="2ed9063bcfc380834f8f6a8fa109f57e57e97edc50d099c9552d18", 0x1b}], 0x3, &(0x7f0000005140)=[@cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x28, 0x1, 0x1, [r6, r3, r3, r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r50, r51, r52}, @rights={0x38, 0x1, 0x1, [r6, r3, r3, r3, r6, r3, r6, r6, r3, r3]}, @cred={0x20, 0x1, 0x2, r53, r54, r55}, @rights={0x18, 0x1, 0x1, [r3, r3]}, @cred={0x20, 0x1, 0x2, r56, r57, r58}], 0x118, 0x805}], 0x5, 0x4000881) 03:31:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:09 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/87, 0x6c42802e21ac6e4c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:31:09 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) get_thread_area(&(0x7f00000000c0)={0x40, 0x20001000, 0x0, 0xfffffffffffffff9, 0x84c1, 0x3, 0xffff, 0x4, 0xa5a3, 0x7}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) r1 = semget(0x0, 0x0, 0x44) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/78) 03:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:09 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x2, 0x1, 0x73) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x14a02, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x3, @name="0e982b278b1b921f3b6242ae704b8ff0912d4b0ec2620fd193365fa19236926c"}, 0x8, 0x3, 0x40}) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x28b) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000000c0)=0x9, 0x4) dup3(r0, r0, 0x7fffc) 03:31:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:09 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) get_thread_area(&(0x7f00000000c0)={0x40, 0x20001000, 0x0, 0xfffffffffffffff9, 0x84c1, 0x3, 0xffff, 0x4, 0xa5a3, 0x7}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) r1 = semget(0x0, 0x0, 0x44) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/78) 03:31:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:09 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101440, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) 03:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:09 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) get_thread_area(&(0x7f00000000c0)={0x40, 0x20001000, 0x0, 0xfffffffffffffff9, 0x84c1, 0x3, 0xffff, 0x4, 0xa5a3, 0x7}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) semget(0x0, 0x0, 0x44) 03:31:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:09 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000280)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x400, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400190d09004bd4e40d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000100)=""/157, 0x6e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001580)=""/220, 0xdc}], 0x4}}], 0x2, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000440)=0x65) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r4, @ANYBLOB="05000a0204000800000001000501d10dff03000000020001"], &(0x7f00000004c0)=0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000006c0)={r5}, &(0x7f0000000700)=0x8) 03:31:09 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x15}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x9, r2}) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x80000000000, 0x0, 0x0, 0x0, 0xffffffff00000042}, 0xfffffeb0) 03:31:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:09 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:09 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) get_thread_area(&(0x7f00000000c0)={0x40, 0x20001000, 0x0, 0xfffffffffffffff9, 0x84c1, 0x3, 0xffff, 0x4, 0xa5a3, 0x7}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) [ 219.046043] FAULT_INJECTION: forcing a failure. [ 219.046043] name failslab, interval 1, probability 0, space 0, times 1 [ 219.057489] CPU: 1 PID: 8999 Comm: syz-executor.1 Not tainted 4.19.38 #6 [ 219.064345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.073720] Call Trace: [ 219.076373] dump_stack+0x172/0x1f0 [ 219.080062] should_fail.cold+0xa/0x1b [ 219.083983] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 219.089111] ? __mutex_lock+0x3cd/0x1300 03:31:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 219.093204] __should_failslab+0x121/0x190 [ 219.097454] should_failslab+0x9/0x14 [ 219.101267] kmem_cache_alloc+0x47/0x700 [ 219.105362] __build_skb+0x3e/0x310 [ 219.109015] __napi_alloc_skb+0x1d2/0x310 [ 219.113178] napi_get_frags+0x65/0x140 [ 219.117094] tun_get_user+0x16d4/0x4bb0 [ 219.121086] ? mark_held_locks+0x100/0x100 [ 219.125351] ? tun_build_skb.isra.0+0x1920/0x1920 [ 219.130221] ? tun_get+0x171/0x290 [ 219.133783] ? lock_downgrade+0x810/0x810 [ 219.137952] ? kasan_check_read+0x11/0x20 [ 219.142119] tun_chr_write_iter+0xbd/0x156 [ 219.146368] do_iter_readv_writev+0x55d/0x830 [ 219.150893] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 219.155699] ? security_file_permission+0x8f/0x230 [ 219.160638] ? rw_verify_area+0x118/0x360 [ 219.160662] do_iter_write+0x184/0x600 [ 219.160680] ? dup_iter+0x280/0x280 [ 219.160702] vfs_writev+0x1b3/0x2f0 [ 219.160714] ? vfs_iter_write+0xb0/0xb0 [ 219.160729] ? kasan_check_read+0x11/0x20 [ 219.160763] ? iterate_fd+0x360/0x360 [ 219.160783] ? check_preemption_disabled+0x48/0x290 03:31:10 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x004Zr\x98\xe6B\x15\x06\xf2$\xcd:!\x11\xbb\xd0\xcb#\xee\xf9(}\xfcW\x84\xecj.FF\x04Sp2\x18l\x97\xd4\xa2/\xdf#TNR\x9c\x06\x1c\x19\x0f\xb4\xcb\xbbw\xd4\xe7\x06\xac\xe5\xd10x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0x3, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="6dbe6a0a874f2c279d10a238daf780a36e315790333e2b894eac4768d629c4c331c5df80311390fdc610b2db4ea432a72ae754ef073cabab8afe9ee4b6ca9a969e550622837c6c4fc6fba5d06ee81ff2d115a88f8b271b05716f957f23cce1e3d32ff77c7f1e731e430b9489332d3c741d836e4a7d4d4e2b72851b818bd0b4f46357c96afd1905692843bc060506683100039a96086a52b66ad5684f6d7213a969", 0xa1, 0xa66e}], 0x0, &(0x7f00000005c0)={[{@data_ordered='data=ordered'}], [{@fsname={'fsname', 0x3d, '/selinux/avc/cache_threshold\x00'}}, {@fowner_gt={'fowner>', r3}}, {@obj_type={'obj_type'}}, {@fowner_lt={'fowner<', r4}}, {@appraise_type='appraise_type=imasig'}]}) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r1, r0, 0x0, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 03:31:10 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x40480923, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) [ 219.160800] ? wait_for_completion+0x440/0x440 [ 219.160816] ? __fget_light+0x1a9/0x230 [ 219.176371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.176395] do_writev+0xf6/0x290 [ 219.176412] ? vfs_writev+0x2f0/0x2f0 [ 219.176432] ? do_syscall_64+0x26/0x610 [ 219.176449] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.176463] ? do_syscall_64+0x26/0x610 [ 219.176481] __x64_sys_writev+0x75/0xb0 [ 219.176496] do_syscall_64+0x103/0x610 [ 219.176511] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.176523] RIP: 0033:0x458c61 [ 219.176538] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 219.176546] RSP: 002b:00007f2e34decba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 219.224121] RAX: ffffffffffffffda RBX: 0000000000300b00 RCX: 0000000000458c61 [ 219.224130] RDX: 0000000000000001 RSI: 00007f2e34decc00 RDI: 00000000000000f0 [ 219.224139] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 03:31:10 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:10 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x40080) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000540)="0cc1f5edfd9105083af433118c7d8543a4a07d6e80647be43f6939c2a69f57168d2c227ead241febcf3c9224fdfb017a99472f0a61f75b0b212d7814f9ba3ffe0b07482b3ade722987372fdeb5b480ac9994f8c0cc456693d98f4ab71e9f455a664b0152b53b9ecfecc31577c6787526d9a084fa0502bce05956465405e669a6dd63b3ce7af22b5f6b135b84"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) dup3(r1, r0, 0x80000) r2 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 03:31:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 219.224149] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2e34ded6d4 [ 219.224158] R13: 00000000004c76b6 R14: 00000000004dd610 R15: 0000000000000004 03:31:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:10 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) 03:31:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002e008183ad5de0713c444d000c000008100003400f0200000000000037113e37000000000a000000d1bd", 0x2e}], 0x1, 0x0, 0xfffffffffffffd68}, 0x3) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x600) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) [ 219.426064] FAULT_INJECTION: forcing a failure. [ 219.426064] name failslab, interval 1, probability 0, space 0, times 0 [ 219.447624] device nr0 entered promiscuous mode [ 219.514352] CPU: 0 PID: 9022 Comm: syz-executor.1 Not tainted 4.19.38 #6 [ 219.521254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.530621] Call Trace: [ 219.533229] dump_stack+0x172/0x1f0 [ 219.536890] should_fail.cold+0xa/0x1b [ 219.540805] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 219.545965] ? lock_acquire+0x16f/0x3f0 [ 219.549964] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.555519] ? should_fail+0x14d/0x85c [ 219.559431] __should_failslab+0x121/0x190 [ 219.563685] should_failslab+0x9/0x14 [ 219.567500] kmem_cache_alloc_node_trace+0x5a/0x720 [ 219.572536] __kmalloc_node_track_caller+0x3d/0x80 [ 219.577482] __kmalloc_reserve.isra.0+0x40/0xf0 [ 219.582188] pskb_expand_head+0x154/0xde0 [ 219.586373] ? lockdep_hardirqs_on+0x415/0x5d0 [ 219.591020] ? tun_get_user+0x16ab/0x4bb0 [ 219.595202] ? trace_hardirqs_on+0x67/0x230 [ 219.599550] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.605314] tun_get_user+0x1de6/0x4bb0 [ 219.609320] ? mark_held_locks+0x100/0x100 [ 219.613605] ? tun_build_skb.isra.0+0x1920/0x1920 [ 219.618479] ? tun_get+0x171/0x290 [ 219.622060] ? lock_downgrade+0x810/0x810 [ 219.626239] ? kasan_check_read+0x11/0x20 [ 219.630422] tun_chr_write_iter+0xbd/0x156 [ 219.634679] do_iter_readv_writev+0x55d/0x830 [ 219.639209] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 219.644011] ? security_file_permission+0x8f/0x230 [ 219.649038] ? rw_verify_area+0x118/0x360 [ 219.653205] do_iter_write+0x184/0x600 [ 219.657116] ? dup_iter+0x280/0x280 [ 219.660862] vfs_writev+0x1b3/0x2f0 [ 219.664516] ? vfs_iter_write+0xb0/0xb0 [ 219.668513] ? kasan_check_read+0x11/0x20 [ 219.672687] ? iterate_fd+0x360/0x360 [ 219.676533] ? check_preemption_disabled+0x48/0x290 [ 219.681743] ? wait_for_completion+0x440/0x440 [ 219.686973] ? __fget_light+0x1a9/0x230 [ 219.690990] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.696552] do_writev+0xf6/0x290 [ 219.700024] ? vfs_writev+0x2f0/0x2f0 [ 219.703847] ? do_syscall_64+0x26/0x610 [ 219.707860] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.715753] ? do_syscall_64+0x26/0x610 [ 219.719772] __x64_sys_writev+0x75/0xb0 [ 219.723792] do_syscall_64+0x103/0x610 [ 219.727710] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.732935] RIP: 0033:0x458c61 [ 219.736137] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 219.755063] RSP: 002b:00007f2e34decba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 03:31:10 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x1200, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xc) chdir(0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x0) lgetxattr(0x0, &(0x7f0000000380)=@known='trusted.overlay.upper\x00', &(0x7f00000003c0)=""/168, 0xa8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff) 03:31:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 219.762812] RAX: ffffffffffffffda RBX: 0000000000300b00 RCX: 0000000000458c61 [ 219.770196] RDX: 0000000000000001 RSI: 00007f2e34decc00 RDI: 00000000000000f0 [ 219.777501] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 219.784801] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2e34ded6d4 [ 219.792091] R13: 00000000004c76b6 R14: 00000000004dd610 R15: 0000000000000004 03:31:10 executing program 3: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x4) 03:31:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x0, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:10 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 220.160014] FAULT_INJECTION: forcing a failure. [ 220.160014] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 220.172472] CPU: 1 PID: 9057 Comm: syz-executor.1 Not tainted 4.19.38 #6 [ 220.179340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.188720] Call Trace: [ 220.191324] dump_stack+0x172/0x1f0 [ 220.194962] should_fail.cold+0xa/0x1b [ 220.198865] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 220.204018] ? ___might_sleep+0x163/0x280 [ 220.208170] ? __might_sleep+0x95/0x190 [ 220.212140] __alloc_pages_nodemask+0x1ee/0x760 [ 220.216817] ? __alloc_pages_slowpath+0x2870/0x2870 [ 220.221876] ? is_bpf_text_address+0xac/0x170 [ 220.226372] ? is_bpf_text_address+0xac/0x170 [ 220.230915] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 220.236467] alloc_pages_current+0x107/0x210 [ 220.240879] pte_alloc_one+0x1b/0x1a0 [ 220.244686] do_huge_pmd_anonymous_page+0xa21/0x14e0 [ 220.249798] ? __lock_acquire+0x6eb/0x48f0 [ 220.254172] ? is_bpf_text_address+0x61/0x170 [ 220.258685] ? __thp_get_unmapped_area+0x190/0x190 [ 220.263620] ? __pmd+0x60/0x60 [ 220.266828] __handle_mm_fault+0x2c85/0x3f80 [ 220.271232] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 220.276340] ? find_held_lock+0x35/0x130 [ 220.280403] ? handle_mm_fault+0x322/0xb30 [ 220.284658] ? kasan_check_read+0x11/0x20 [ 220.288813] handle_mm_fault+0x43f/0xb30 [ 220.292884] __do_page_fault+0x62a/0xe90 [ 220.297321] ? vmalloc_fault+0x770/0x770 [ 220.301663] ? trace_hardirqs_off_caller+0x65/0x220 [ 220.306680] do_page_fault+0x71/0x581 [ 220.310473] page_fault+0x1e/0x30 [ 220.313919] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 220.319873] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 220.338889] RSP: 0018:ffff88808765f788 EFLAGS: 00010206 [ 220.344272] RAX: 0000000000000000 RBX: 0000000000300b00 RCX: 0000000000100b00 [ 220.351550] RDX: 0000000000300b00 RSI: 0000000020200000 RDI: ffff88805b600040 [ 220.358823] RBP: ffff88808765f7c0 R08: ffffed100b6e0168 R09: 0000000000000000 [ 220.366098] R10: ffffed100b6e0167 R11: ffff88805b700b3f R12: 0000000020000000 [ 220.373365] R13: ffff88805b400040 R14: 0000000020300b00 R15: 00007ffffffff000 [ 220.380677] ? copyin+0xe2/0x100 [ 220.384040] _copy_from_iter+0x20a/0xb50 [ 220.388104] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.393638] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.399185] ? __check_object_size+0x3d/0x42f [ 220.403699] skb_copy_datagram_from_iter+0x113/0x670 [ 220.408823] ? trace_hardirqs_on+0x67/0x230 [ 220.413152] tun_get_user+0x1ea7/0x4bb0 [ 220.417151] ? mark_held_locks+0x100/0x100 [ 220.421404] ? tun_build_skb.isra.0+0x1920/0x1920 [ 220.426235] ? tun_get+0x171/0x290 [ 220.429779] ? lock_downgrade+0x810/0x810 [ 220.433933] ? kasan_check_read+0x11/0x20 [ 220.438115] tun_chr_write_iter+0xbd/0x156 [ 220.442356] do_iter_readv_writev+0x55d/0x830 [ 220.446852] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 220.451612] ? security_file_permission+0x8f/0x230 [ 220.456548] ? rw_verify_area+0x118/0x360 [ 220.460700] do_iter_write+0x184/0x600 [ 220.464612] ? dup_iter+0x280/0x280 [ 220.468246] vfs_writev+0x1b3/0x2f0 [ 220.471872] ? vfs_iter_write+0xb0/0xb0 [ 220.475850] ? kasan_check_read+0x11/0x20 [ 220.480025] ? iterate_fd+0x360/0x360 [ 220.483821] ? check_preemption_disabled+0x48/0x290 [ 220.488833] ? wait_for_completion+0x440/0x440 [ 220.493411] ? __fget_light+0x1a9/0x230 [ 220.497395] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.502935] do_writev+0xf6/0x290 [ 220.506394] ? vfs_writev+0x2f0/0x2f0 [ 220.510265] ? do_syscall_64+0x26/0x610 [ 220.514245] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.519621] ? do_syscall_64+0x26/0x610 [ 220.523610] __x64_sys_writev+0x75/0xb0 [ 220.527613] do_syscall_64+0x103/0x610 [ 220.531517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.536706] RIP: 0033:0x458c61 [ 220.539903] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 220.559081] RSP: 002b:00007f2e34decba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 220.566802] RAX: ffffffffffffffda RBX: 0000000000300b00 RCX: 0000000000458c61 [ 220.574088] RDX: 0000000000000001 RSI: 00007f2e34decc00 RDI: 00000000000000f0 [ 220.581395] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.588662] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2e34ded6d4 [ 220.595928] R13: 00000000004c76b6 R14: 00000000004dd610 R15: 0000000000000004 [ 220.628787] device nr0 entered promiscuous mode 03:31:11 executing program 2: sched_setaffinity(0x0, 0x2c1, &(0x7f0000000180)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c, 0x80800) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000340)=""/218) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 03:31:11 executing program 3: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x4) 03:31:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:11 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0xd1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x808, 0x510, 0x510, 0x240, 0x240, 0x240, 0x738, 0x738, 0x738, 0x738, 0x738, 0x6, &(0x7f0000000400), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x27}, @empty, [0xff000000, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffff00, 0xff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'lo\x00', {0xff}, {}, 0xbf, 0x100000000, 0x0, 0x2}, 0x0, 0x200, 0x240, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x6, 0x2, 0x6, 0x20, 0x3}}, @common=@inet=@recent1={0x108, 'recent\x00', 0x0, {0x100000001, 0x1, 0x1, 0x1, 'syz1\x00', 0x1f, [0x0, 0xffffffff, 0xffffff00, 0xffffffff]}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x717a10b1, 0x6, @ipv4=@local, 0x4e20}}}, {{@ipv6={@mcast2, @rand_addr="5c0ed91ae7a3e870ca17256fc91ac972", [0xffffffff, 0x0, 0xff, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffff00, 0xffffffff], 'rose0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0xaf, 0x0, 0x2, 0x20}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x2c, 0xcfb, 0x2, 0x9, 0x2, @ipv4={[], [], @remote}, @mcast1, @empty, [0xffffffff, 0xff000000, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffffff, 0xffffff00], [0xffffffff, 0xff000000, 0xffffff00, 0xff000000], 0x400, 0x100}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x6, @ipv6=@dev={0xfe, 0x80, [], 0x25}, 0x4e23}}}, {{@ipv6={@mcast1, @local, [0xff000000, 0xffffffff, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffff00], 'nr0\x00', 'lo\x00', {0xff}, {}, 0xff, 0x0, 0x4, 0xf1ed9984d5be0691}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@multicast2, 0xc, 0x11, 0x3}}}, {{@ipv6={@loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, [0xff, 0xffffffff, 0xffffffff, 0xff000000], [0xff000000, 0xff, 0xff000000], 'veth0_to_bond\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x87, 0xff, 0x0, 0x12}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0xff000000, 0xffffff00, 0xffffffff, 0xffffff00], 'ifb0\x00', 'rose0\x00', {}, {0xff}, 0x5e, 0x80000000, 0x7, 0x11}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast2, 0x3d, 0x3, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x868) write$apparmor_current(r2, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$apparmor_current(r2, &(0x7f00000003c0)=@hat={'changehat ', 0x4}, 0x1d) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) connect$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) creat(&(0x7f0000000540)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], 0x0) [ 220.936635] FAULT_INJECTION: forcing a failure. [ 220.936635] name failslab, interval 1, probability 0, space 0, times 0 [ 220.989059] audit: type=1804 audit(1556854271.812:46): pid=9071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir303126397/syzkaller.wjocLT/40/bus" dev="sda1" ino=16577 res=1 [ 220.993869] CPU: 1 PID: 9065 Comm: syz-executor.1 Not tainted 4.19.38 #6 [ 221.022646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.032108] Call Trace: [ 221.034724] dump_stack+0x172/0x1f0 [ 221.038584] should_fail.cold+0xa/0x1b [ 221.042501] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 221.047636] ? lock_downgrade+0x810/0x810 [ 221.051845] ? ___might_sleep+0x163/0x280 [ 221.056037] __should_failslab+0x121/0x190 [ 221.060386] should_failslab+0x9/0x14 [ 221.064204] kmem_cache_alloc+0x2b1/0x700 [ 221.068392] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 221.068416] ptlock_alloc+0x20/0x70 [ 221.068435] pte_alloc_one+0x6d/0x1a0 [ 221.081513] do_huge_pmd_anonymous_page+0xa21/0x14e0 [ 221.086646] ? __lock_acquire+0x6eb/0x48f0 [ 221.090898] ? is_bpf_text_address+0x61/0x170 [ 221.095416] ? __thp_get_unmapped_area+0x190/0x190 [ 221.095430] ? __pmd+0x60/0x60 [ 221.095454] __handle_mm_fault+0x2c85/0x3f80 [ 221.095476] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 221.095496] ? find_held_lock+0x35/0x130 [ 221.112870] ? handle_mm_fault+0x322/0xb30 [ 221.112903] ? kasan_check_read+0x11/0x20 [ 221.125478] handle_mm_fault+0x43f/0xb30 [ 221.129565] __do_page_fault+0x62a/0xe90 [ 221.134357] ? vmalloc_fault+0x770/0x770 [ 221.138434] ? trace_hardirqs_off_caller+0x65/0x220 [ 221.138459] do_page_fault+0x71/0x581 [ 221.138484] page_fault+0x1e/0x30 [ 221.150758] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 221.156659] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 221.175585] RSP: 0018:ffff888095977788 EFLAGS: 00010206 [ 221.180982] RAX: 0000000000000000 RBX: 0000000000300b00 RCX: 0000000000100b00 [ 221.189159] RDX: 0000000000300b00 RSI: 0000000020200000 RDI: ffff88805b600040 [ 221.196446] RBP: ffff8880959777c0 R08: ffffed100b6e0168 R09: 0000000000000000 [ 221.203734] R10: ffffed100b6e0167 R11: ffff88805b700b3f R12: 0000000020000000 [ 221.211104] R13: ffff88805b400040 R14: 0000000020300b00 R15: 00007ffffffff000 [ 221.218450] ? copyin+0xe2/0x100 [ 221.221840] _copy_from_iter+0x20a/0xb50 [ 221.225918] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 221.231473] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 221.237132] ? __check_object_size+0x3d/0x42f [ 221.241738] skb_copy_datagram_from_iter+0x113/0x670 [ 221.246860] ? trace_hardirqs_on+0x67/0x230 [ 221.251211] tun_get_user+0x1ea7/0x4bb0 [ 221.255238] ? mark_held_locks+0x100/0x100 [ 221.259505] ? tun_build_skb.isra.0+0x1920/0x1920 [ 221.264369] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 221.269153] ? retint_kernel+0x2d/0x2d [ 221.273072] tun_chr_write_iter+0xbd/0x156 [ 221.277323] do_iter_readv_writev+0x55d/0x830 [ 221.281835] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 221.286837] ? security_file_permission+0x8f/0x230 [ 221.291877] ? rw_verify_area+0x118/0x360 [ 221.296042] do_iter_write+0x184/0x600 [ 221.299953] ? dup_iter+0x280/0x280 [ 221.303624] vfs_writev+0x1b3/0x2f0 [ 221.307284] ? vfs_iter_write+0xb0/0xb0 [ 221.311275] ? kasan_check_read+0x11/0x20 [ 221.315451] ? iterate_fd+0x360/0x360 [ 221.319268] ? check_preemption_disabled+0x48/0x290 [ 221.324303] ? wait_for_completion+0x440/0x440 [ 221.328911] ? __fget_light+0x1a9/0x230 [ 221.332996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.338549] do_writev+0xf6/0x290 [ 221.342020] ? vfs_writev+0x2f0/0x2f0 [ 221.345838] ? do_syscall_64+0x26/0x610 [ 221.349829] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.355208] ? do_syscall_64+0x26/0x610 [ 221.359235] __x64_sys_writev+0x75/0xb0 [ 221.361117] audit: type=1804 audit(1556854271.812:47): pid=9080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir303126397/syzkaller.wjocLT/40/bus" dev="sda1" ino=16577 res=1 [ 221.363238] do_syscall_64+0x103/0x610 [ 221.393296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.398492] RIP: 0033:0x458c61 [ 221.401703] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 221.420627] RSP: 002b:00007f2e34decba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 221.428366] RAX: ffffffffffffffda RBX: 0000000000300b00 RCX: 0000000000458c61 03:31:12 executing program 3: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x4) 03:31:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 221.435656] RDX: 0000000000000001 RSI: 00007f2e34decc00 RDI: 00000000000000f0 [ 221.442939] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.450314] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2e34ded6d4 [ 221.457604] R13: 00000000004c76b6 R14: 00000000004dd610 R15: 0000000000000004 03:31:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') pread64(r0, 0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() r3 = getpgid(0x0) finit_module(r0, &(0x7f0000005280)='vboxnet1^*\x00', 0x2) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000065c0)={0x0, 0x0}) sched_getaffinity(r5, 0x8, &(0x7f0000006e80)) sendmsg$netlink(r0, &(0x7f0000006e40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000006d80)=[{&(0x7f0000000040)={0x24, 0x36, 0x100, 0x70bd26, 0x25dfdbfd, "", [@typed={0x14, 0x4c, @ipv6=@empty}]}, 0x24}, {&(0x7f0000000180)={0x22e4, 0x3a, 0xa, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x40, @u32=0x200}, @generic="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", @generic="b085df2c59934b2bb90d03331825677abb2eb9a911eb8ff8226eb3fc63a1e39de437e4f214c62259b5cbe33bd685f6436c50b063d91b0ced0875b39ceb5ba3d0d67ab902228745f7644ee45dd3b7ce779f48dd449fc40c38bca5c38992c77e7c1e8361ca7dcd1db0f1980f0ab80d6aed989d75a6e896453c2711c32a29a776e31a6151ebe79c9eac4685933a216aa7eb974d58c4b5172742d2467a33829211f35f023bef6e95432a0cfc4ec29189", @generic="dfe9ffb82b4e7e260910f5fbac9cbc46066a406c0276e88d430ea67a5d2264a2d92e708d9186ed51f40decc2a208ac46ccd35cb2e48ca3b56fc8ebbc7b430174e98df3c8f3c4e168ed7d5d14e788019a385e04058292e0d6057592dceb1c0aab41fab4856c893be927c723d33db399641a5cc20eef508c81521bd6dcfc469c973a0aab9898bdd5eb182edc9095dd442091d3b5c06cd9c9d8bfe8c0503e3301688f12db70610475e21a4df9e3d18f6fc0d96c24fc2288cbf379592812e04e5f637dde337f6932b08649bcd080a584b4c2e89cf115a7a170b2cf3ec12b1f33cbeceb", @generic="068b189fd0d287a954e1d20beb13a0cc539ffe6b", @nested={0x4, 0x12}, @nested={0x3c, 0x55, [@typed={0x8, 0x15, @uid=r1}, @typed={0x14, 0x13, @ipv6=@empty}, @generic="c523e532def4fc14d96655278d5116", @typed={0xc, 0x58, @u64=0xfff}]}, @nested={0x10e8, 0x67, [@typed={0x14, 0x15, @str='oom_score_adj\x00'}, @generic="e2a969e9439395321ba7cb2ebc07b092f859b288fe7846c2615b3bd179b4286a51db2b4c75ee826b86284d59e7806fd5c4ddef3b1b49ab6c6730caa46b01cbe08b890b51788c9204bfc99780ecb86af6bfece38748bc6b6ebc8dbd83e64d661e4a4b4a9d79837d108b1baa3aa676bdcaf67e32964870f2faa1c3e87b6984935677e8f105734b750d2195aae5666c2a1dcef00946a5ed7b3b5afeef67842da63e78cb801be930b364d88c5ca42f64644e710dcaf2ba8363b27f3352532c7be4aa38a60ee3d9c9dfda927a7fca", @generic="ff2a", @generic="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"]}]}, 0x22e4}, {&(0x7f0000002480)={0x2ac, 0x1c, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x58, @pid=r2}, @nested={0x290, 0x50, [@generic="60acbf62f06d8bf965f1b8b4a9e6a4ce01cf627c6617d0404369b91689cb6aa27efaf8b416c264e36eb8da20fe80132113d5d50fe74d0ba0b24916bfba17cb74e38d", @typed={0x8, 0xd, @ipv4=@multicast2}, @generic="fd1a0b5287b2206b63da74dce3a136ef5bd834298e180bbf124f8d218edadf185774bda65e9977292719101e13daf24440ace0b7ef1214efc38dee3b3314a62edcf6cf4f", @typed={0x2c, 0x32, @binary="4145256bdce7bc556473c755ee163ba649a41904e153c6b9cc117e256286d3d06fda21bb9b"}, @generic="91543245bfdd3a293d700f9f910eb823dbcfcc5e60b6cef1dee8e5eead9f65c1b79f9ef9c471e8108ed22c5cac8960bf239f7434caa394ba94a3982b2d8b6d2b382cfe00d15e178324a14d918b905b49f6679f5206e99c614dc6", @generic="c1feee892f80d3bb492174bb0e1d39fdb3c64fb665a783725746584e79d1e827e9c85697ca5b04b00f8a44c7b3f8a45de6886fcdd886147fc82b5a5fd646c4980ef6d9cc409c981b13de9df93de25d0df167638042f2065b4185f328b0c225ecc4f1b8345bf8b8765dadf4352af4ba13cae171e087de9e0bf90a960b1575bf737240f2f8004e4a8ae1a5404636fbb8be3f6aa16a0d7344db1bcf0cd356e5c6cc9ef7a8f195e86747f3e5", @typed={0x4, 0x3a}, @typed={0xbc, 0x7b, @binary="75f37ee8c7e317f7da4723bde272d3cf9ec0d056b0a125d01f061c138467e35da29f2d9c7c4de4a0023740daccf7139a2e106edb09afff4ecd9a5e51747b1a60c967ac4a568a87ac57e308f50cc31fbaf01baf0a5220981ba976074b4d0833cfb0acd711f85d8d81aac70e634a5cf6362a55ee5b8510a91a6a68d853872760b8074d53146932ca3fc928afd02861a5a840ff26c6190fa956aea5de49407838db1223b3cc47effacc275ac198153b859735d311fd59e7"}, @typed={0xc, 0x64, @u64=0xff}]}, @typed={0x4, 0x23}]}, 0x2ac}, {&(0x7f0000002740)={0x1bc, 0x3c, 0x300, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x4d, @ipv4=@empty}, @nested={0xa0, 0x4f, [@generic="eb4a5d61634763781ede79827750160b4d6c640207deb0b75b1634ca78f613e75aad66b79e6cc5b06859faadfb734626d607b0b5eeb3ae93df6bff303cf5be2c07c39bc1841bab6e828a871922e8e76325d4e6def2b2cd5a55dd67a9f01a5d8c9187961e7965e058116cfab06c9158243e81a207e28724c19780268784107a7882ecfcf4d4b9ec4862974a7b0985d1286589fc9788db506a3eee"]}, @typed={0x8, 0x7, @ipv4=@local}, @generic="358ed9736a32ee726d246eb31012e624ad80fd2aa9c7b4eb551d02753b2c61bc14cff6d0f99d215940cd9dcd9edef7dbff0a676daae46805f945cb5fca3dfbd86d7b382d7fbfe2ff8b43a5ae5cd743b5e90851fcfc79baba2a58ee2e6c4f2c2562d85f5b1b733465e4dfa4815672d622bbd6b910d779d0c2dbf7b08db29bfdc09def22fc81423ebdd12fb66680bd9d643864a7114a8f9562bb390b619147d35b89fabba7429ce1c239dbac725793133a90", @typed={0x14, 0x25, @str='oom_score_adj\x00'}, @typed={0x8, 0x6f, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x2c, 0x40, [@typed={0x14, 0x49, @ipv6=@loopback}, @typed={0xc, 0x38, @u64}, @typed={0x8, 0xd, @fd=r0}]}]}, 0x1bc}, {&(0x7f0000002900)={0x350, 0x31, 0x400, 0x70bd27, 0x25dfdbfe, "", [@generic="33d1fd6c091c4e026e58b0b971ce55bef555fc638c19c362220b3a2c676122687c6df6ff839f1bfe302e87ba8ebfb39e24159f43", @generic="912f05746eb9af27e5053ec3985cdaeabd1a4e55e41ec8335acd679784071492c20524f560343ad6571eac326ddad3944fb35ddd445602ae9cc8b0a62dfb889167ee9eed7a7140dc8c64dde711bae1c47c2dc6d34c4390a4f4713198fb95e1d97235a6fe0875c75c24250ad3bada76b3ae7d66edc9bb46240f9bebe5be376179aca45f7606ffe2a89411105caa6ac88870d9805be4bbdb336a9615ce3d4ec91195a030a3c6cb46fee5d87194e492baa305de7cc611bcea19028817398872839d224981f131eaec421e623d3ae0086c85734e5f9ad95a18945bb6d6d8e0f32ddee68395e034c9eb46d7aa", @nested={0x220, 0x9, [@typed={0x4, 0x3d}, @generic="f25f83b7bf6dfcf5ab64c3059a3763e027d395981650aabc0a5be8e7c3160acf74e635cf0994f8411ce38993fec117ba74087324bc8b2948d9ddfcbd5e4246494f487afb93eea2066903ca956e5dcf7afc84813bc1b42ac7a4ea16792a3f8d076ee99223dd81c520f7ba39cd5119336d59a701a67c7daadd964c6dbf55e0be8b963ed59d4e86e37ed4519ba825a2b5c3d0125ffb92cdfa0fa32d308224", @generic="76153fcb275ca298d7c3cc3de2cd85890421ab582f05a81f2359917130e7f62b7f1aa0e53f6feb4ac311c7ced789c0f22350ecc36e3b3cb710ec0b2136a72ee5eea7f9750570f2", @generic="0f590d6b6806a7ff1dab0a6a5905a0cb57d2e94189fa8feebae28838bbc1a73f24a22db0b3d72ace069f1e62f829578dcaad7162f7d2fd5c0667958259c70b0cca41987c87d82532dc8bcb6c2011057f0694cd2b2978dddd85e11abc0fc963d80e2b", @generic="05fcee6c8f9bd66478f1fb32cf0adc177ea1e28abfff591105b1610464ce0e5e563ac8b6faba6188d9b3babf5dc3b24e6d43b0c5aed8e9577d72e500cb9d9937c13a330786437c826b103c403a95a013f6a05d763ce3a388dbd4205af656705381eb6b86706423f2847149f9733beb424ce62947b62beadf1ed2d1d7f85efaa33d4f8eb58bcbfda74dc46fb52745de88a39bb861fc2019a6053f81c68c7c1b620919583d0f4342bebb6f3f023ffcd436ae058dd78f40effc13a9a6aad498fafd74149176d11c10aa3f5ec988a5945e9a"]}]}, 0x350}, {&(0x7f0000002c80)={0x134, 0x27, 0x22, 0x70bd29, 0x25dfdbfd, "", [@typed={0xc, 0x13, @u64=0x95a6}, @nested={0xcc, 0xe, [@generic="c5ef5066b6c36480a62cfc98cb0fddb400cc076dbd3e52367aa010a9161b609a49c87ad8ddd23c6f97c08eb2a3a5bd3c4ebe1fda6cc275b7d582390231315b6fa25e0de3e28709b42f9a74e582eb6edad1ae97651a107b219937f10e6a2cc6ea998435e478c16b7e8e63f12943ea3eab174a8d6e589bf3e7cfc333d6c7756b3f912cd81c863a7c252b0412ae7b7b9e6018dbc9faa259b6fab4f4c91a2849327003ea9c6d62d91f5823656ce6da957f3c7ce50c815d3bcfb1e50794e80e", @typed={0x8, 0x1c, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}]}, @typed={0x14, 0x6f, @ipv6=@dev={0xfe, 0x80, [], 0x2a}}, @typed={0x38, 0x8, @binary="d420e9b54a9dcb8ad3ee723da8e7382fa12a64cafd62b4a40b6c50bc485837a15b3f22f85ff2a0033ee1926b1fc48ef5c123"}]}, 0x134}, {&(0x7f0000002dc0)={0x2498, 0x3f, 0x100, 0x70bd26, 0x25dfdbfe, "", [@generic="d01be948534a9ffa98ef3e48cc950a6a9ae777dee8df757644ca71d85e74e7a1aadc8bafe4bbf205e1989103131c8ecb4e6792943ab28a227948c57a03f6a5fe09dbfddbdb9c4cb996a8ac8b54395b6b0b2fc510ddc06d83ab6f80941a8cb8df9aad7cddf042b72c37979752f6fc698c665a5bf0ef4e44a5c888885f6a4cdf78b0b7d04fce4364176711f17407e0f1443275d55fcd750b444042b3e8551fdd074edd3eb7f8eb7752032db8261bf7fb1746692e34804904f47011590bee435fecf4477202", @typed={0x14, 0x9, @str='oom_score_adj\x00'}, @typed={0x8, 0x5, @u32=0xe4}, @nested={0x60, 0x94, [@generic="70ee79d1abbdec0da713ad34dd8699f11712b88afdae8c74d100e1e7d1ffb64837d39e37eb2cc6aa55af6ff87e89d62ba053cf5aea4e2ea24c601ba240633de83c29e86db14948ed36f26da6f142a71e74b6d793c940706777"]}, @nested={0x25c, 0x68, [@generic="6a9e5153213bcfabddbdafa9feca1912a897e7759c1e1f5503808967898e321396ee6b63506429a5017ebce603109c3ed3b25accd209bab1cc4aa9f7f7c33d2629eac12b34da9be7b8e9722083700b925b99499a374953f02f64f37ff5e218d7e110aee62b46cd47e1704d67ff02e2d7900da0a2275addf833a16e7fdcd101c9cf3e088a605160d1e455af85e7e95b25822ea8d3757dcf6cc45032e1a10bcc49a1f994603763300f7b72ab2adb8ba321ee98c408e1", @generic="5bbadbcc5d555687827ae70ea9c81f00", @generic="02d101eb903833fb11f7c72f20e5154d99b3c2faee8c0f34b87fe03035256085e48b5b9daf8a02888e907dca5bb3c8469f92b9d9ccf1736c901e850fb7bf114485040fa57008b43d4bec1179187873c71a43e642f7fa870d5db9678ff8b477682a116619e1f752e17145e8f52cb91e0d87356aa23079853c7c451bce35b4c3efa700d2c11901c5377ac1dc86263bf245de2bb2361b701b07cd45a6cae80bbb1cd31aa35ff5c823c7db1ec2dd1f", @generic="d9cd595dd2c6de51456bb0e33c637f80e72f93a1509713a21ff17142d4d8c547f4b85dbebaf3f83aed14b731b7c1e32d392f7e4a83418d70e664651c572a726dc27045b9d7a2389cb979f31e8dff9e19c7c1a4c758bf5bf531da919e5543ebb1bca1675e9eaa5731c39f5b3011019f1ff936a7133492e63af86779a4298f954fffb6361889bd321635c36e04644dcadbff298f676541c3734d77ef84c6fff6e4e2bcef3c6c1b5d63ad446a9b504319c697742d34709a47e72800facacde1f0a05098c3b061ce2d444e18362a9c4b2dd5e41bffab1297f1a85e5e", @typed={0x8, 0x85, @ipv4=@remote}, @typed={0x4, 0x3c}]}, @typed={0x8, 0x73, @ipv4=@remote}, @nested={0x100c, 0x4e, [@typed={0x8, 0x8d, @ipv4=@local}, @generic="ea6998318421ab244e2561af860c7778aa6dbaca3b583ed7f98c59fbbe4ae5ca64c4f01a543d92713667a8601cb563231c48562b94f0749c2d31adfdc778da6cc5521c4ae542dac41356ec522f6d1ef598c36d9796c8e556833a6283aaf37198a6fc8de1cd532ba6416ec8f4613481c00403f0b52e2746725b9788209b3ac02b8a5a580621823af8fa457e5f1e289738557f16eadf28d11c1697f025a7adf9b5e3a880749f176f5a74748a806691b279596e1cc180cfff67093130f02d67d52cab35723a6456bcd5cce292de6592cc679ef4cb9d860481c6e46d04d54899fafaf2099a90dff59e056a2fa900d7ab05df2aeb3cc066c0b54b0b7c5db045d1be340c7b2eae47c5a5cc00347421feab82f9488c9a11b7c09df13f1d5a167376b4784a6c87bb9072d300b480b395ee0429117d9adf60365b0bd818004fb31c39887ec77b3e1e4f5bcb925e0b51ebdaa251a7c62225e22936884574f7934fd2b0544e89391305aa39e7d7c8c60e3a48f1e829f665b780d907413f5e722689d88f6eb03e4f8631429f0eaad778eeb39209fd30704431fb3ebe3bb4eb18d37dfe38ef59dd1dd8d645d55aabaeb4ec341158699b1d42462acbd0da0eb6a4858b1f858ae9206da3afa7bbc767e1ad5abf857d668c63c4bf306c7a8c8043d146dfa94091f6f606590c60fa51f8b6693404cb2d7cb7ea2e76b5ee43a2e26f0580ec199e42790d5f5cd7074de9b545d6493ea0e62256f7bddcfddc8c13bd032bd1bf4ed3909df8f49f32035f1ffc3e5554af8b6a5918a1d1973e0eaacb89913ce497808a48d256427993b7c7fff73d14ceb8473fe0eaca7e712252d6740adac6eaefe59e803b115e53a903d55bd66bd5a71a5b4928ffbc43044f5de910e16321c1cd852dbc4cede67f0bbe6c7977a707d3433f3cb38af8957b1a22b73b3bdc8575b62b6c76c2838d8e163e19824f0bd76b02ea1c2e871c4bb46e9e2b2cdde61137962883f11097ab23137ef6771b7d7e99e7c0a0458fec1122d1d6ed2d23ff69cdf6fa46a9f0e6bccbe1b2a77286c6c23164074079e6750cf039353116688fa68fdbb1c5e2605f6ba216cd5e9e1757fa85e67dcc189be72920dda607b5f2e675c677a57613ce8c6af741539862e0a0950a36511b3a2f91c49125368426036a432a9c4986654b223b627734adaf36b93a3dbc42856973be9302df546d120a739bc414890674ed65f92db9e7f8a3753f4ee8e89b6898c9c8ab700a6aa1c69af3c6eb1a9010c2726b43ff94c231e9c56116b6b0d1af3f39e7cd46b567c9449178f7baef7cc7ba7a0636b3ca76ed4a99462e7050597d143de5a96fb84dc65ef6469e263db23f6bb7c12f505fa88502f4a3f54c808810ace7754f2cfc1abf36d58ea40872772e5184df73436570e498059cee1d6000f8761a3518b80a9fee5c5e9f993f2f9cf69956034ee2360e8fddc51c7cdba0331b6000a2a6966ee7a76d55bbdc86a56c08b539088ad8c7986e6f96a041354cf40c0277924b9b64bce019a5b1e774b377e2113035ebd1f120887ddc6c9e48f6cac53d507a98f151bbd6901f3b3a26565b84fe77d21b6a0a2d3d2258e0bcda65fbac5d6caa42f60945fbb6a6a0100d37bb2c0590bd68dd736a8a9e05ef48767785ea28634403820e3e8dbb7a0146ad373b1981957c6161fe7d66c082a547af022f5cb285f9775906a1eaf82460301d56efd9b9259b3952738da89dcaccedb98287db3e27fbc57fae48b866651665c2d2ad445d9acdf55bea689437dedc61e747ae2ab94a195a8d651cac1f758a11a549cd77bbfaa7c42ef623213d67360a9c2a4ccb7eb5a2b7bc81613a6dc3d654120324242bf8abc6b914645ec3ead455c44646b297a14a2b5cafb5c6916e006e3730929efce9345e2c4e0c2f66df68e24b7cf3f0c8873d2524062337f00c82fc79fabbad269dbb1caebeaf59eee719c020a4237320e6a0f2f81012e33009cda63380db0f7ae9d7a2844aa2a8dc563baa475f52f65b97554e8e13f8908e08481ae5bffeea364a9fa67ab6bbeec474b53e03f0bca48c40297f40b56b9070331d695c3908a34a187e273141fe445f37724819b9be87a281d00c43bd1553439190b8074a93494da96afb5a41df317ec87ccd169381ed7d446814aac2b3ad25b0d59751630f69a5bf81cd250452664665a3fb62fec7e2b4a0a3177c7cbd821883065d474f69b78240e5f3176406632f10b823d49b14d00ca147d7c2d4d39b34528edcc73b74973676148d90cd934ecc2d5d1ecf382809b83201ec68cb3c698d0578a812e8738d47ccd5205c339501fc0d895d9dad151cadc843518a95661caeaac49f668dacd8ad297079ba917e8179d14a03f2288cde860c357207402abc4e8d3db05dbe41642690832640ae9b756cfba79110af853c3ab0e391f8358d4c0dffaedb955e74bb1b5f5b938a6ef38de851f0f7cf57e56610f45b7431763cb5ea0048807fd5e5c4175feaae80ae47b35933d906308d34bbad91aced0999cf9bac7f0e2a0451ad0383faa6c9132828742fcbf7849a81c0c2ee9f37dad4c6ef4a8ba696c15151d7800750d9f68a0a255a4ce471c0e0cf2aa8df7e0664a15f1d6dc945767bf582df716bda96a3c22b680b7a11b4752476662de250d1a2f2ad79b2c3563f02679dafe3035ff630e38bed7ad0c30f15d25eb3f143e98492a1bd6e02c5d3619c61c1d24114598efd65eff42a0782ff88e6ac3f447af754cd28705710f07a40813385c789c7ba6a62c0136f909bb670892c51ae0aec64b6a72c64e58c82eff7208bcc5cabdaf5cc9250a78f7b3327c0cf80b8d295a1bc5254a49c512497b5f82477aa665f4fe796dfbed41f190b26ab8fdfd2cb405c6cae78c1783ed5bba24dbfc62e776a064d3827a3c587930f61be111ac0f63a43ac79e67f7eb899a84c3553bea3240ada6dc6681bd30b4f82fdefb07a10d87a02d85c1db4a05e68ebdc9d790a731877514a7960a581919b3646128c0e76705db6d3ef416575d98ebb4fa905d934df0bed631ef6a74513bf186652a1012e7f6483a77673aca00d05fed72157643c16363128dc9bf7a8209d137df736377591dee35c3151d1398b297c965fc7c45a4476ba8f85e49abcbe233e4d980fba5b8e7fbbc8a7d32dfd7dfc96145e83729fdff5d6c28412dbc265e2990b4c94cea1e80a741d475628b7c43e25f7c7265c2d917fbe11360ce5231ecbf5e1b8eb4d0389ed6c85599d1fe8906da649d6094e2137f2d1df93ef265dedaad062335d6e4b6bb21ae9de305d31119592be3d54708f7b12999f400355730ca1ea984404aba30935fe35e1f7df5888f550ca7e6f8660d5f0daec86dccbfb53b79bc5e3cd063e2ec508fe3783f9751c3e1b447017ddbc79f3575c9d02698de9085ab3d3438699f6ceaa243ef2bd968f9f66af28a4f3d8af87b45d9e017dd2fb59e96f9701268ee5f5b5388d7efb1515eae38af9ecb916e6fdb97900f37d3a44053a310b843e2a8726c78b317792136e817a7d5000ac693f92dfb1f88b5f1a774ec0a62931e1269022df5a5525cf49c52bb5fba7ae55a0e3fd63031aac461ce1ccc1257fadd39c710b7712de5f7c3c330e463563ec70148c50a8d7e71ab18e792b2317d2025bfc2b24568787bf540ce96f99c883be2acaf745a8e77b2fd8ecad44bd538dbe0c42251dceebf3e4a0a697a356e2bdbbaf1103581c9514a0cbfe71931cfb5a5e4251a0315d8865485409d10f59e984a9fc7da934134025db4981082ca0da568bd8d4f6bda0d1431c80222691558f0792e6aba3d13b718d5ac6c8e6129d5660a2b4cc53b260117a52a1db3ae73686e8a2743f05363f2f9833008cb14b30f616086329739dd1a8bb656856c80054e336e5b81e36748ae582d9bca6d387e8cc1f512f2ccdc3395524a52b6c207525e1fd8d6df85dc24bbcf54ccdf0e6d8a8ac32de23e77fc65a9454ece6d1455e6220ed440817122c9afcf7791b3b60725cde451d47fe9348194faa14182e8b103f819b44a13af201e6db9a6281baee827ae65c526013d46b62ef3da3e69d2bd23c857aeaeb9dc1e32f05f8d808be728d840fcd0abf38ff6fdd753334895b6b18dcf205a87f79447111f0788ba642b4a2728c47f2f5672fc41ef171830c5a169beadd2ec61b54e6905ce0d5988f8dc3112a9a94b235efe0a2071d696db24ebe36dc1bc6e6038abc2d9ee6ee464ef592d6ac1954eee1a3050e3577b292a81dcbcd90a10df4c4dd1dcbf96eaa24f3525f23b32827bd7eafece199c9d8406f4c453a371071132adeb48220d857a17727c60ae4bde3241b52ed12fad83bf162e3dac962a299ebf50ae438405a87d2262bd6808f6ea42b6e903ed9b8cc74898d8abcdbefaddff286879172f912da092f8f7c4cb668b27c6b325dd25c3b0069ac46e5a37e2295b1f24310386e7d9b84c0c869ecf8bc324d875da938f60d6475153ccdb8c3e8fb3d1e4c89a747c590e4c202878f30aff460a5aa9e9bf998b0cc978fb14e6af54b71bdedacd7ab99214970b99fd3ee789c3a084071b57b4fc5763f27311af3e75644c43948fd371cbe356b23e2da3237790838a3bb1ab6042f434f1f04ecbf30c3506c8ad8184f5b52fb13b0496ba7e62ce5c8ba9abd9c3d8b2b471ae4b5b3baba0d692280285226239e09565ee29197b325df7e9114939b2af97db20efd91cd60586321892d41930c3b7d132f0abf79aafc1568a8b5e0fbc0f029ef2b2b64c6535d49a405c9bf3ba531306111a5a70ffe0f1f544acac81eb706765005a22eb4f62075c8f5a88f5288ce5a921f8e50b000b898710a6bccc36a82550626cc0de5003b659a8a4335ee877fb076ae2a970805433cb295a3f7f2daa8134e13c710cbf4969b98ac847693fb328686122c35c647ac8492580fc7e93d07e69b8cdb58696387d8ca24a0ba7428cd34b1b4b62ac1f1167cc3a826726b504790d73cbfcd37e0f9827c15cd0a2e8fd58504c276790723b8b79c4ff60ac0de5e562a4c3449d5ad4839af4af69d72d51bb80b2b0e4f476cf0fc4ac58846bb93d5ecc78c3bfd577db6b09bab2ffb82e178ee1089ba16e5bc41fb682fbfa4f425b45849e0bfabcd6e6ed93234a1248a1fb3428913df538b84d20c36859e92977b157d759b48b5192229edd3d76ba320c02f2d3d5aea6011d8117363daf081ca43eab1345c8230e99bf5c37da94ac6549591ad2c86b63ab2106ecba373420fa97814096d519dd776fb8ccbcd258fb5d2fb0a388f9ac92fc3485fc8f86a09c077fda7786b29904eca783aef95cbc78d636dfdcf508784978bb6ebe581031aae1eea3e09026a779e26fe1062066af0eb034f134a18666c6ec19785a420180f66bbfb276537532c6cc478e1a56374fa902b0a4e18f5fe3aade510b589ab64c64563e81542ea251ff6a68b30294547fda404f0fff9cfa2bf72775fb55a6bb562342ac53197f2fc48ebd93528ccd3807e1af6ef3965a2b487a6d8b3372873efd1dfafb567cd273ec6990e99eef58d5ed8c5b535846bdc572ce0693f01a77fe76b06cd193de13c3aebb8c0693c33fd901c838e05c1fde13f1cfcdae6b05e6b3389458644bf81d957ea7c8e0f5913d06c337eb5daa8751b12f9add6851ae11598eead6dd8725a3e32c87e26e4bd27bea1f95b4845573a98f97a404f8311abf900978bf7e5c303f61c946997c71b856fc53808359e9bb4b82d0180a46a3bc3f7a961e2c5ab62615ddf77376357331d50a58ea261ed81ad786388f3b471fd74fe733be3ce32f1e9a4d057a3106de980ad4b1e3b6e"]}, @typed={0x1004, 0x6, @binary="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"}, @generic="f34cd2c9593a40c6799d5a07f2e9b53426cc3ba5671bec4a075234f36cda8a84cc7abf40684278a4fdce71ad9dcb3b0ce05965d41fb5f72c93f24ee5208106da81f3b0892847257b749e8042ce9faa4e9b9c0a0ef96d5f9417137766c6eef708a1fa99e3d4f3a8a98f9cc3c9eef878ad726ca9414c8237b89f8e9ca6662cec759da729bccca15ece1ca80074962588d7dd99dff7f89b14ecb2351f03c4b19311fec0c5565f6df3a378f4336c1698746e10bd7ef218e9089421ba8c99971d1b78ad69712ef5ddf5f1f2a7d370705ac0a688"]}, 0x2498}, {&(0x7f00000052c0)=ANY=[@ANYBLOB="d4120000240019052bbd7000fddbdf2518008200225010faaa0d4894e0853efd81a3f0a54cd904464c00240008007000", @ANYRES32=r3, @ANYBLOB="41a2dc72380b2c8f6b96f0e4494c756c566483c46f207a1cccbf5441fa95facca1a076992953a4ff0dd6162c63ed7d08003500", @ANYRES32=r4, @ANYBLOB="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"/4713], 0x12d4}, {&(0x7f0000006600)={0x3ec, 0x3e, 0x120, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x76, @pid=r5}, @nested={0x334, 0x30, [@typed={0x14, 0x0, @ipv6=@mcast2}, @generic="082ac8cff43163f87edc17500a3623b3171c94b7645e6101973e6631259667a8c125ace0308cb381dbe056e857102702e808302103bf426e97d01f2def6deceb105d3663ecb39d398028a1", @generic="cc5531428457a4d26c896a3c5d586fb24f44f4555eef95ed99302a26ea963e2d3d815569d97a0bb11c4bf548269829d1580b4a8d19a222ce309cf3852e8bc4ba9efda0e453d0576ebe7e1320f62e2c324c62dbccdfa27a2a2e42af8179e8aaec1f23f70da5f1bdc7716024e47b79eb1c3467a40fd588dc8f08cdfe574485e0071a57530c739de19752a1948521654bd70be11ec279684a77c4ea3c6487c58a77a000db340907cf8beadeef19e4c821af3483ca12551b222388959646be4ef49135a4fe04184db24084de1a690938ef69e0b08527c304", @generic="c03f242b943a597046a1000b6a5e21ebde7035d45a7ed03c8362be368aedfacd09967c097560b7c4e09cf73bd9d095dd05f3c9630d39e811d680541e9ba8a41dedc43d893bf8dfec461806cbb099bd71c2b0e76dd6df9c1cead91fb3b42a991b68499509e6649bead1772d85b169019fa3d31798497316593e2f15b2", @generic="b833861f5cef5f166788d30799bae4142055070e838bea5264b25cce5b6d65040da3d731df61ccfe2a74f582a44a3e9887506558586eb289a43d184ea0f357eb17f749ac3a2188496382850c6e00da08a6bcd6dd09aba2fa5f9fe6dcab1de12540e4eee2efd0ee49ce0dd8a99b46ab86a191cc3e0f398da75211fa51bc36ea78d0bbaff24bae2639f6ce19fde5c61f761347fa27d2edf2e349a1b3f0573d346413f2d04627ec6625ac6b3dbbb6338aec5ebf4f2ef55decc002cc0b64c62f0b338e5be10a196e445c9c28f2150b82fa0aa5b52c2a6eafd15f88ad6bc5e7fc3d4c3e4da207d0c4e7069f04f30940b7746d07b33968c2f8", @generic="fb2ead907265073a20cc75c29d20406b8b81b46c571aa07f236fe477cca1af5a5cdd31f62ea77e444b7cf1a4c2b927d4ba1c3548661e825003ebfec90832240a75020f24c6196e357ad693e41c28518744226b1ff762156a2a173fdb6753d4ac3e4e65afe82a084b563d50c6b397c11e56ac8ccd69e5538565c8695cdbec23b1721cad3278d6"]}, @generic="e810c4f040a8ffa61d6dee9ecd3c1a6440d1589785321a15919366303ee36050ab81ec5c6492e325d6bdf826c81f42020cb50f489b9ba8767e92d7d8571381f5060d7de9ee216401d023b1786f8f12a9c4eb4309d7240c2250b619d46f76cae5da57bea90842a629ae7730451d282aae8376614e95238a02c22a932db142769e2f43de23af183122f26a876008430c2ee93082fb863117ecdfa04f15fc388e43"]}, 0x3ec}, {&(0x7f0000006a00)={0x358, 0x41, 0x700, 0x70bd2a, 0x25dfdbff, "", [@nested={0x174, 0x3, [@generic="8ec8b81109926edd58328290b659d5b353ed1a49f14a742f3b7dbb5d7f45e71f94fd4b5e5264c1dbb006fc747a2508f9336ef3f65d96a8ca28da1697a7f4c1f770115d04b9f9407f777ae4e617f5bd614689e43463117af2e0e0e9b5a022ff934039e49f372eb52c8f57c332ca0282dad94b090430e5fc85fe926aa8812019d9835ff8a44e3316470b9141335f528d599cf13f4bc29c0f996a42cef3261f367d384a82bdc50dac44b08c52e45a1a05b565a9311bfbf5aa63c874418fc7be795d1d", @generic="c6", @generic="cae4b2e53c87b8999294979eee39039ec65723590901eb23491fa2edba6ecfa8f1d0333b613949a51edd2a67e3fb03aeaf8affda06b61a865fe007ed25025bed397f2a19243032fa269503d9de7e540cfd989e0d116ac52dcef36d3db9d5c240d1ebd7173bb03c16c7124196da43098494d8dbb690af6d6e17b6bff6e25c5fb0fd4de58c99b6198810de46d8db4ddd5da7c90129088314b5c35cf30f4ca3ece1", @typed={0xc, 0x66, @u64=0x1}]}, @generic="69c451751adf56cfebc02cd16ecd9a41d8712244dcc42f5292af37b3998d5ef80687b391e750cd402b27d90ba48b93f4a61f9c5de384ba8667bc1cabd36946fa09a9437077bb17122c7e84ec3428b005f3ff631db80d5a9551b5319c0408d44a0f8fec49b3b66038310922a64062d97c0c76eb6445aac01ac092c0ea87c8112c78b033765dead9698fc34707d9ea595d5243d215019d30494838a157a51d68e07f9d52b14d0b8eb7930369a231c30e014f922eaf8aedb2b9db290681b19eb2f532eb5fe14b79e492cc02e15336c9c40b8de36aea8890609ae16e51a1598ed7418d541b42672e2177a850c9f04f6a492b35902a59", @generic="3767a3dda5e45ac0d2285e00120d6deb2565e509a8d69f9e63a470c0c6f03fe750035ab3222e0575656ab388b9ebd18627c3a30d3b6d92cedd6f806c99a9dc0e2e87b50c0d6fb50685d5870851fd06844dc6a0a1bbe3011f7389616d753a793df2ec7787891d1a25360386690b9ed9273319b1aed6ea381f1b56a1d01fa80544b9d423496d68dc7273e64f45de8b65e13e530b157eaf947556dd050218d178f08ece38f46303ce94bd25c68561dcc0168e676247a31d724209ab634f38edd4c4284a279b08906ac6adc8a6b688b98cd9d503fbcbf43b1f6d5ae6021f9b43"]}, 0x358}], 0xa, 0x0, 0x0, 0x4004000}, 0x44000) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 03:31:12 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) 03:31:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:12 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) 03:31:12 executing program 2: kexec_load(0x100000000000000, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x2}], 0x0) 03:31:12 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x4) [ 221.782198] audit: type=1804 audit(1556854272.602:48): pid=9079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir303126397/syzkaller.wjocLT/40/bus" dev="sda1" ino=16577 res=1 [ 221.893716] audit: type=1804 audit(1556854272.642:49): pid=9080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir303126397/syzkaller.wjocLT/40/bus" dev="sda1" ino=16577 res=1 03:31:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffdffff, &(0x7f00000002c0)="0adc1f123c123f319bd0704ec3cb404d2c24194226e6295a9c9eb8fff33bb9bbca76d24c48d3d670e896ec08313c5b0ed5e3c9265f939c778d4f6e63256faac4a6dafb52bf60838b85d0a9594fcce5a88c20ac2160764b19ab2497d7f01ff6af678fee8fd1c5fa1e5d0a2b6cfc465ac9b3fe0a38580b1bcda3d6d3a6a4c9531f2ed9ffa715f73fbf3d8181ef5a0b6efdfe6a609bfab8a9e1c247d11f1b2c94c5b43020b90a2f25e4fb9ed0dc603d931a1bbc92c902c484bca07adf5c381471c0214bbba3c8daa78be252839a0700fc34f03e10783b6ad2b9d311c35c1cb77b8917961679f938d031") r1 = socket$kcm(0x10, 0x3, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42000, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x89fa, @rand_addr="371c55d33d7ad557884dbc20d912a2cc", 0x7fffffff}, {0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0xc}, 0xfffffffffffff7aa}, 0x1, [0xffffffffffffffff, 0x9, 0x3, 0x8e, 0x1, 0x3f, 0xff, 0x2]}, 0x5c) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100100f80ecdb4cb9047ec8650407000000000000fb120011010e000500090019a9060015000000", 0x2e}], 0x1}, 0x0) 03:31:12 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x4) 03:31:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, 0x0, 0x0) 03:31:12 executing program 2: mkdir(&(0x7f0000001780)='./file0\x00', 0x100) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) unshare(0x20600) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x40000) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x32, "908f1fb68d2de5e22189f21f9a181a5c2f3c6962cdbecc3ff54ff32007df8566ddcf0ee9577db9251ddc23350cdcc1b910af"}, &(0x7f0000000180)=0x3a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000280)=0x10) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x1, 0x4}}, 0x14) getdents64(r0, &(0x7f0000001300)=""/33, 0x21) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '/dev/bus/usb/00#/00#\x00'}, &(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x15, 0x1) 03:31:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 221.990455] audit: type=1804 audit(1556854272.652:50): pid=9079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir303126397/syzkaller.wjocLT/40/bus" dev="sda1" ino=16577 res=1 03:31:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, 0x0, 0x0) [ 222.108499] audit: type=1804 audit(1556854272.752:51): pid=9108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir303126397/syzkaller.wjocLT/40/bus" dev="sda1" ino=16577 res=1 03:31:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x4) 03:31:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0xd, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) ioctl(r1, 0x1000008911, &(0x7f0000000140)="e7dbf4ef5cf08cd1da1f123c120000000070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 222.171649] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, 0x0, 0x0) [ 222.277481] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 222.288628] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 222.321272] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 03:31:13 executing program 5: futex(&(0x7f000000cffc)=0x5, 0x9, 0x400000001, 0x0, 0x0, 0x0) 03:31:13 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x4) 03:31:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) r3 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, 0x0) sendmsg$netlink(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000380)={0x328, 0x12, 0x8, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x5f, @pid=r2}, @typed={0x8, 0x18, @str='\x00'}, @generic="4dbf7e39d231b6f0b01c252027ca4ea4e98f4868d4328af56f50ce91f5db4c5cb36a5b66298c76b1a44a618806338093b610b06ae769a8500a3eca7a5e41fb61f38a53b4ea284af0d07f78b5f4faacfa", @nested={0x200, 0x5a, [@typed={0x8, 0x37, @u32=0x4d50}, @generic="a707fbd23549911e56716e7bce8a7a9ca4c0ce685554510b8b0413bfc6f257e797b2beb0370b3ed71da065f1a40d1b3884c3779039a5f8f8e2078cd300751c30be46e480d620833c5b5f2b7f1977b1a10357036210471ccf546cff784986a97194c32e2380260471f0195c6c63bec76ddfab653a5c8030950f3018ced7696bd743a5b57a09f4fbd579899b957ebd292489bef5cb5685fe18655fc2de9082bb4434ac3e4c4f1404595697c0c001b5a66e1ccad74be60bd4b331950a2579c0dc6efe454f95f55130f68f9112e1127c170ff8284aedf2ad9854805e30d24c92f4ab6a7ae5f93c39b5355de33936cdbe28028e13cae3", @typed={0x1c, 0x42, @str='-posix_acl_access:lo\x00'}, @generic="4857880a11ded33dad5d8574832a8df9270c9fe2f38af357b7196b66f67482b26ece202737c86fd23f4628ea0c0e18a3c578a9", @generic="8f33132a0c06cbd732df76fb8165573d1daa49d3d82c2951d55292fc84de69be155466b2dae12a3b286575d3848835bb7f64034469bf1e55d794235021a5134b1eeeaefcb9b7b1aeedf81e6cb51f19549d90ce0b8fe532bc6d905b040c59e7f099e4a8", @typed={0x8, 0x44, @uid=r3}, @generic="ea04cd99e0619650bdff624bd55027c72f0dc052c758fb30c098824808ce54b9519e8807d420ec4c46e77f389b389cd744f929f81ecb6defa6e67a09", @typed={0x8, 0x13, @pid=r4}]}, @typed={0xb8, 0x36, @binary="a3ada15a0dea48002eb5c1e3b23ff2b361e8120727bbc66fe51e174cdbf6c72ce45b72d06c0d6612f0c48a9c0548fbff3777bb92da59dad8a469baa71a380e47dada40fe9d4f60fb73df2db2ac441284aeae8c25185e52c8cd11a3bbe751d6e9f4c229132ca431c9c1eee715acdec260525be556a75184f8a2184e255df5199df553abc2ae72d6e76ff4d179f48c395c75b4c810e8824087351371f26b4c29283b5d985df28ebb5918e3a0e9743af34e4f7a62"}]}, 0x328}, {&(0x7f00000006c0)={0x18c, 0x16, 0x2, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x60, 0x6d, [@generic="5d5a1f04b2a5aa5dc81ef4e10cf137754832d0c7463da63a0b0f04062897c368423e8c050be3321b6969aea047c86ee78d913d1c4234bf826c890258f857ffafd55fd74734c019e553bab072d95f03108815abfd", @typed={0x8, 0xc, @fd=r0}]}, @nested={0x11c, 0x68, [@generic="d68044c1e1429f425729179dd45f24141cea5faca627843ab656f158eb5beaaa8ce27d56c639af5ac94460dd4c79427f929aa64c745cb535d4168ad0249a2b7e925d921046ddc7ce77c27d2c2966d5ceb53dae194f6bccfa5ae4767a1ffe9be814ab925c88a56d774ab5e73e8fc44a37d4b8f7827d59736dfd6fafcdb47da606e342234fb0b9ba299b73dd4b4e9c14ebd9ef69eb03f32ff17bd5a86e3b193fa7abf8b3e6d36c9860b741109e964eb16fb1a21452d2e54b65249231cd77fe0d41164cee0af631a4cad98e4a046e2e086b9131deae081b354089c1feb5c57cc851c14354f7815ed3d0c2", @generic="b3f8b41df091f56b035822dcf60451e303d1ee0635370355be60c1250d30eddb9a49376b1b1f0463137983ac680a"]}]}, 0x18c}], 0x2, &(0x7f00000008c0)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x28, 0x4000}, 0x0) ioctl(r0, 0x3, &(0x7f0000000200)="0adc1f0c3c123f319bd070") write(0xffffffffffffffff, &(0x7f0000000080)="1f00000054000d0000000000fc07ff1b070404d300f0000007000100010039", 0x1f) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000940)=r6, 0x4) fcntl$setsig(r0, 0xa, 0x19) io_setup(0x8, &(0x7f0000000040)=0x0) io_cancel(r7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x800, r5, &(0x7f0000000240)="bae14ee9a85813b1a0334f3af822ce22a14600f9b26198a392b6d0b2a460080eb70e73eae7fd5c608d6ab478ebe748931b89de7ee4eadf", 0x37, 0x195a000000000000, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000002c0)) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x80, 0x0) 03:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='memory.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) setpriority(0x2, r3, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000300)={0x7, 0x10000, 0x2, 0x2, 0x76}) sendfile(r1, r2, 0x0, 0x8001) rt_sigaction(0xe, &(0x7f0000000140)={&(0x7f0000000000)="c4c1bd656e25c422252f75aaf77505f20fa1c4a22d0835afd90000c4220593b4270010000040f7e647dec4f36747d8f2429e", {0x100}, 0x0, &(0x7f0000000080)="6666440f62bd05000000c4a178134b01f246a33900000000000000c4e119154111c461d160d664430fc07bbb660ff6c2ddc142c17d4b11470f01de"}, &(0x7f0000000240)={&(0x7f0000000180)="04062e0f1b5a008f49489520c4a151e173a98184360a000000c914a13ec4e37905f757660fe49c7942000000c4817a6f7e00f2460f59bb010000003e3e362ef20f1f00", {}, 0x0, &(0x7f0000000200)="c4e191f64f02c463c50c20a64380a80e00000008c402f9bfcc36f3acc402c8f31266660f3a0d4a7299c48121e18f655cbd82c42179e722c462b1dd5b57"}, 0x8, &(0x7f0000000280)) 03:31:13 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 03:31:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) 03:31:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:13 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 03:31:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:13 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="7f0e032000000000ff02000000000000000000000000000100000000000000000000804d3c5921000000000000fe8800e8ff000000000000000000010165d6011ea8f73f5b3c1bb44f5397b6eb000000000000a7e1cd1dba59cf1b825871a5730400000000000000000000ff0200000000ffdd0000000000000001fe80"], 0x78) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 03:31:13 executing program 5: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'veth0_to_bridge\x00', @ifru_flags}) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {r0, 0x80}], 0x2, &(0x7f0000000040), &(0x7f0000000080)={0x48b3184c}, 0x8) 03:31:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 03:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x1000, 0x8, 0x7, 0x1, 0x4, 0x5}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'ipddp0\x00'}}}}}, 0x30}}, 0x0) 03:31:13 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x2, 0x0) 03:31:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:13 executing program 2: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000801, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0400bbb6866e5db53dc361cbbbea7cb158a3e668027995d94e4e537ce753bf0eb4e9944d77ae6257b5199b5aa3fd83df4f3b8d"], 0x7, 0x1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) r4 = fcntl$getown(r1, 0x9) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0xffffffffffffffae, 0x1}) sched_setattr(r4, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/225) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) connect$bt_l2cap(r3, &(0x7f00000000c0)={0x1f, 0x7, {0x401d, 0x2, 0x1ff, 0x9, 0x9, 0x3ff}, 0x2, 0x97}, 0xe) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x800000000013) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x9) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x301, 0x0) 03:31:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x914, 0x0) 03:31:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={r1, 0x29197d01, 0x630, 0xac8e, 0x5, 0x9, 0x2}) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f00000001c0), 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) 03:31:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 223.490639] md: Autodetecting RAID arrays. 03:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300700, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) [ 223.514368] md: autorun ... [ 223.524798] md: ... autorun DONE. 03:31:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x922, 0x0) 03:31:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 03:31:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x928, 0x0) 03:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300900, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="ce"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000feb000/0x1000)=nil, &(0x7f00000000c0)="f58cb5e62ab6c894ae51de7862600c8921d1161bb28641b3c55f9516128bdedb61bb4260c285a7a4d04c7d24daf177549c41", 0x32}, 0x68) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x8, 0x80000000, 0xe8cb, 0x7fff, 0x2, 0x0, 0x7, 0x2b6, 0x40, 0x211, 0x9, 0x896, 0x38, 0x2, 0x0, 0x0, 0x1}, [{0x6474e557, 0x9, 0xffffffff, 0xa6, 0x0, 0x8, 0x9, 0x6}, {0x60000005, 0x5, 0x100000000, 0x6, 0x20, 0x3f, 0x6, 0x6}], "d0181a2c39436164516f4eec25dfd08b2022c2450829546920c86e941272efd2173a832f57e63e6d94c64e3919ab4132bb484ebef221d247e2ef1d7ead3569c92f16e43355efb3b84af760fb8a38f2daf97f6f86a06ccb80cec87f7314813764ec0f32baa42aea8a916ca56902f27b17749f4c55c700f23900657c6f9d5e0fbcdf4dbef7c8ea0ea935bfba2be7dd8fcf452a186be5650f3c3e6cd15f211f62af3443b692612a4dee6b07381a7e7937a38d76ba38a5e9ffd587d5e2149b265703dbe4bb70d5e649603d48e60ec2ca8047b99365077e027c452387218a2c7b6d8b4db6951c16ca"}, 0x196) 03:31:14 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 03:31:14 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x929, 0x0) 03:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300a00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:31:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[]], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x932, 0x0) 03:31:15 executing program 4 (fault-call:1 fault-nth:0): bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:31:15 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 224.203025] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:31:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") syz_emit_ethernet(0x300b02, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 224.283847] FAULT_INJECTION: forcing a failure. [ 224.283847] name failslab, interval 1, probability 0, space 0, times 0 [ 224.285765] md: md0 stopped. [ 224.343262] CPU: 1 PID: 9307 Comm: syz-executor.4 Not tainted 4.19.38 #6 [ 224.350177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.359660] Call Trace: [ 224.362292] dump_stack+0x172/0x1f0 [ 224.366140] should_fail.cold+0xa/0x1b [ 224.370145] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 224.375288] ? lock_downgrade+0x810/0x810 [ 224.379465] ? ___might_sleep+0x163/0x280 [ 224.383655] __should_failslab+0x121/0x190 [ 224.387918] should_failslab+0x9/0x14 [ 224.391735] __kmalloc_track_caller+0x2e1/0x750 [ 224.396430] ? lock_downgrade+0x810/0x810 [ 224.401493] ? map_get_next_key+0x470/0x640 [ 224.405845] memdup_user+0x26/0xb0 [ 224.409419] map_get_next_key+0x470/0x640 [ 224.413583] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.419161] __x64_sys_bpf+0x25e/0x580 [ 224.423066] ? bpf_prog_get+0x20/0x20 [ 224.426881] ? ksys_write+0x166/0x1f0 [ 224.430730] ? do_syscall_64+0x26/0x610 [ 224.434715] ? lockdep_hardirqs_on+0x415/0x5d0 [ 224.439331] ? trace_hardirqs_on+0x67/0x230 [ 224.443666] do_syscall_64+0x103/0x610 [ 224.447574] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.452806] RIP: 0033:0x458da9 [ 224.456038] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.475227] RSP: 002b:00007f31e38b7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 224.482991] RAX: ffffffffffffffda RBX: 00007f31e38b7c90 RCX: 0000000000458da9 03:31:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x935, 0x0) 03:31:15 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) [ 224.490300] RDX: 000000000000002c RSI: 0000000020003000 RDI: 0000000000000004 [ 224.497584] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 224.504886] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31e38b86d4 [ 224.512170] R13: 00000000004bf05a R14: 00000000004cffa8 R15: 0000000000000004 [ 224.578996] WARNING: CPU: 0 PID: 7955 at kernel/workqueue.c:2911 __flush_work+0x740/0x880 [ 224.587567] Kernel panic - not syncing: panic_on_warn set ... [ 224.587567] [ 224.594981] CPU: 0 PID: 7955 Comm: kworker/0:2 Not tainted 4.19.38 #6 [ 224.601690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.611083] Workqueue: md_misc mddev_delayed_delete [ 224.616199] Call Trace: [ 224.618799] dump_stack+0x172/0x1f0 [ 224.622449] panic+0x263/0x51d [ 224.625658] ? __warn_printk+0xf3/0xf3 [ 224.629570] ? __flush_work+0x740/0x880 [ 224.633574] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.639176] ? __warn.cold+0x5/0x54 [ 224.642887] ? __warn+0xe8/0x1d0 [ 224.646468] ? __flush_work+0x740/0x880 [ 224.650455] __warn.cold+0x20/0x54 [ 224.654016] ? __flush_work+0x740/0x880 [ 224.658033] report_bug+0x263/0x2b0 [ 224.661671] do_error_trap+0x204/0x360 [ 224.665571] ? math_error+0x340/0x340 [ 224.669404] ? __lock_acquire+0x6eb/0x48f0 [ 224.673663] ? error_entry+0x76/0xd0 [ 224.677395] ? trace_hardirqs_off_caller+0x65/0x220 [ 224.682423] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.687281] do_invalid_op+0x1b/0x20 [ 224.691029] invalid_op+0x14/0x20 [ 224.694672] RIP: 0010:__flush_work+0x740/0x880 [ 224.699259] Code: 74 58 e8 63 59 25 00 fb 66 0f 1f 44 00 00 45 31 e4 e9 86 fd ff ff e8 4f 59 25 00 0f 0b 45 31 e4 e9 77 fd ff ff e8 40 59 25 00 <0f> 0b 45 31 e4 e9 68 fd ff ff e8 31 59 25 00 4c 89 ff 45 31 e4 e8 [ 224.718434] RSP: 0018:ffff888082d37990 EFLAGS: 00010293 [ 224.723825] RAX: ffff888083760700 RBX: dffffc0000000000 RCX: ffffffff8146100b [ 224.741819] RDX: 0000000000000000 RSI: ffffffff814616b0 RDI: 0000000000000001 [ 224.749111] RBP: ffff888082d37af8 R08: ffff888083760700 R09: ffff888083760fc8 [ 224.756393] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809b274690 [ 224.763676] R13: ffff888082d37ad0 R14: 0000000000000001 R15: 0000000000000001 [ 224.770987] ? __flush_work+0x9b/0x880 [ 224.774911] ? __flush_work+0x740/0x880 [ 224.778931] ? insert_work+0x3a0/0x3a0 [ 224.782827] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 224.787942] ? debug_object_assert_init+0x17b/0x2f0 [ 224.792964] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 224.798165] ? lockdep_hardirqs_on+0x415/0x5d0 [ 224.802851] ? mark_held_locks+0xb1/0x100 [ 224.807185] ? __cancel_work_timer+0x1d3/0x520 [ 224.811771] ? cancel_work_sync+0x18/0x20 [ 224.815926] ? __cancel_work_timer+0x1d3/0x520 [ 224.820513] ? lockdep_hardirqs_on+0x415/0x5d0 [ 224.825192] ? trace_hardirqs_on+0x67/0x230 [ 224.829531] __cancel_work_timer+0x3bf/0x520 [ 224.833948] ? try_to_grab_pending+0x710/0x710 [ 224.838538] ? try_to_del_timer_sync+0xc1/0x110 [ 224.844038] ? detach_if_pending+0x4f0/0x4f0 [ 224.848448] ? lockdep_hardirqs_on+0x415/0x5d0 [ 224.853062] ? trace_hardirqs_on+0x67/0x230 [ 224.857420] cancel_work_sync+0x18/0x20 [ 224.861406] blk_sync_queue+0x33/0x1c0 [ 224.865305] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.870847] blk_cleanup_queue+0x404/0x720 [ 224.875090] md_free+0xcb/0x1b0 [ 224.878374] kobject_put.cold+0x28f/0x2ec [ 224.882630] mddev_delayed_delete+0x34/0x40 [ 224.886976] process_one_work+0x98e/0x1760 [ 224.891241] ? pwq_dec_nr_in_flight+0x320/0x320 [ 224.895921] ? lock_acquire+0x16f/0x3f0 [ 224.899910] ? kasan_check_write+0x14/0x20 [ 224.904175] ? do_raw_spin_lock+0xc8/0x240 [ 224.908438] worker_thread+0x98/0xe40 [ 224.912251] ? trace_hardirqs_on+0x67/0x230 [ 224.916590] kthread+0x357/0x430 [ 224.919992] ? process_one_work+0x1760/0x1760 [ 224.924492] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 224.929951] ret_from_fork+0x3a/0x50 [ 224.935180] Kernel Offset: disabled [ 224.939130] Rebooting in 86400 seconds..