Warning: Permanently added '10.128.0.184' (ECDSA) to the list of known hosts. [ 38.085878] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/18 10:06:43 fuzzer started [ 38.276490] audit: type=1400 audit(1571393203.323:36): avc: denied { map } for pid=6945 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.215126] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/18 10:06:45 dialing manager at 10.128.0.105:32817 2019/10/18 10:06:45 syscalls: 2500 2019/10/18 10:06:45 code coverage: enabled 2019/10/18 10:06:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/18 10:06:45 extra coverage: extra coverage is not supported by the kernel 2019/10/18 10:06:45 setuid sandbox: enabled 2019/10/18 10:06:45 namespace sandbox: enabled 2019/10/18 10:06:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/18 10:06:45 fault injection: enabled 2019/10/18 10:06:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/18 10:06:45 net packet injection: enabled 2019/10/18 10:06:45 net device setup: enabled 2019/10/18 10:06:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 41.803320] random: crng init done 10:08:54 executing program 5: 10:08:54 executing program 0: 10:08:54 executing program 3: 10:08:54 executing program 1: 10:08:54 executing program 2: 10:08:54 executing program 4: [ 169.594642] audit: type=1400 audit(1571393334.643:37): avc: denied { map } for pid=6945 comm="syz-fuzzer" path="/root/syzkaller-shm407091743" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 169.636351] audit: type=1400 audit(1571393334.653:38): avc: denied { map } for pid=6964 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=27 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 169.802365] IPVS: ftp: loaded support on port[0] = 21 [ 170.239561] chnl_net:caif_netlink_parms(): no params data found [ 170.247712] IPVS: ftp: loaded support on port[0] = 21 [ 170.281501] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.288143] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.295407] device bridge_slave_0 entered promiscuous mode [ 170.302446] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.309020] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.316059] device bridge_slave_1 entered promiscuous mode [ 170.342909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.353971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.375974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.383293] team0: Port device team_slave_0 added [ 170.389079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.396620] team0: Port device team_slave_1 added [ 170.402181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.402790] IPVS: ftp: loaded support on port[0] = 21 [ 170.416981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.472294] device hsr_slave_0 entered promiscuous mode [ 170.510529] device hsr_slave_1 entered promiscuous mode [ 170.556238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.563567] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.603423] IPVS: ftp: loaded support on port[0] = 21 [ 170.604394] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.615301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.622327] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.628692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.679980] chnl_net:caif_netlink_parms(): no params data found [ 170.736634] chnl_net:caif_netlink_parms(): no params data found [ 170.774410] IPVS: ftp: loaded support on port[0] = 21 [ 170.794559] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.801039] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.807960] device bridge_slave_0 entered promiscuous mode [ 170.815003] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.821561] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.828413] device bridge_slave_1 entered promiscuous mode [ 170.856997] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.863504] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.871749] device bridge_slave_0 entered promiscuous mode [ 170.879598] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.886202] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.893419] device bridge_slave_1 entered promiscuous mode [ 170.928891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.948658] IPVS: ftp: loaded support on port[0] = 21 [ 170.962183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.971758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.021749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.038261] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 171.045088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.066976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.074450] team0: Port device team_slave_0 added [ 171.085189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.093491] team0: Port device team_slave_0 added [ 171.109727] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.116623] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.124303] team0: Port device team_slave_1 added [ 171.130761] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.137828] team0: Port device team_slave_1 added [ 171.146073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.153261] chnl_net:caif_netlink_parms(): no params data found [ 171.163321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.170790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.253303] device hsr_slave_0 entered promiscuous mode [ 171.310445] device hsr_slave_1 entered promiscuous mode [ 171.350529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.364550] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.371445] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.390739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.398704] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.416117] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.423332] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 171.432489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.487867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.542138] device hsr_slave_0 entered promiscuous mode [ 171.580382] device hsr_slave_1 entered promiscuous mode [ 171.620851] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.643428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.650915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.659363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.678252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.686601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.694366] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.700760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.707564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.716022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.723674] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.730071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.737507] chnl_net:caif_netlink_parms(): no params data found [ 171.758083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.774984] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.781653] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.788548] device bridge_slave_0 entered promiscuous mode [ 171.796573] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.806874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.833135] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.839513] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.846902] device bridge_slave_1 entered promiscuous mode [ 171.868075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.877697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.884781] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.891339] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.898210] device bridge_slave_0 entered promiscuous mode [ 171.905523] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.912059] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.918947] device bridge_slave_1 entered promiscuous mode [ 171.932396] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.946355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.957450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.973827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.988144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.997323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.006213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.014911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.022878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.035114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.042540] team0: Port device team_slave_0 added [ 172.049523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.057605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.067654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.076363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.119560] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.126707] team0: Port device team_slave_1 added [ 172.134821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.142908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.157158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.171821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.179770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.187410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.199377] chnl_net:caif_netlink_parms(): no params data found [ 172.209608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.262325] device hsr_slave_0 entered promiscuous mode [ 172.300431] device hsr_slave_1 entered promiscuous mode [ 172.340547] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.347630] team0: Port device team_slave_0 added [ 172.357434] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.363678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.377612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.391884] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.399013] team0: Port device team_slave_1 added [ 172.409167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.417094] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.424578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.433149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.445962] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.452878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.464956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.489191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.518229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.562471] device hsr_slave_0 entered promiscuous mode [ 172.590687] device hsr_slave_1 entered promiscuous mode [ 172.632366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.644555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.651769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.665326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.673700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.679780] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.688788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.696618] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.703569] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.711301] device bridge_slave_0 entered promiscuous mode [ 172.717864] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.724745] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.731986] device bridge_slave_1 entered promiscuous mode [ 172.753615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.763491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.785850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.794535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.811230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.819202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.827282] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.833692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.842591] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.849111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.858349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.865722] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.873225] team0: Port device team_slave_0 added [ 172.879744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 10:08:58 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) keyctl$session_to_parent(0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0xc24000) ioctl$TIOCNOTTY(r3, 0x5422) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r4, 0x0, 0x8000fffffffe) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x3934}, 0x7) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)=0x1) [ 172.905715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.915926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.930620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.938498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.949522] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.955928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.961068] audit: type=1400 audit(1571393338.013:39): avc: denied { create } for pid=7001 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 172.969708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.993055] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.999698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.007820] team0: Port device team_slave_1 added [ 173.014608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.024019] hrtimer: interrupt took 27142 ns [ 173.028610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.041420] audit: type=1804 audit(1571393338.083:40): pid=7002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir312405963/syzkaller.Vdtc91/1/bus" dev="sda1" ino=16523 res=1 [ 173.075220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.082937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.092578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.107370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.116633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.124801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.132764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.140813] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.147200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.154903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.165034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.181706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.192583] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.206793] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.215794] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.226802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.236258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.244417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.252052] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.258442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.266605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.274472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.281504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.288306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.295287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.308517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.319143] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.325479] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.338251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.345630] audit: type=1804 audit(1571393338.383:41): pid=7002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir312405963/syzkaller.Vdtc91/1/bus" dev="sda1" ino=16523 res=1 [ 173.393546] device hsr_slave_0 entered promiscuous mode [ 173.440440] device hsr_slave_1 entered promiscuous mode 10:08:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140)={0x7}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 173.500703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.508752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.517469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.526614] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.533252] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.546782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.554880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.563794] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 173.568967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.587030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.594890] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.601458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.608904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.617233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.629942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.641968] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.648994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.662785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.670703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.678579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.691019] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.697419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.709838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.725710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.735511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.745199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.747084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.765282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.773555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.785788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.793745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:08:58 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r3, r4, 0x0, 0x80040006) dup2(r2, r3) r5 = gettid() tkill(r5, 0x1004000000015) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRES16=r1, @ANYBLOB="01b0c07a3286e479294250623607fd7fa6be48eca2b8b979a2c751a799bbf975d973573f2737f10128dd1909ead82a8a3bf4bee2512ea1e0b47cab205f7796335ac02860e0d188806615589c9db524767da375393a87441a7141bb8e8bdf444a443fc95b45e9c329e58ed4ba4411022d8cdcc291d5c0aede81d14c1365ffbe9c8726c394b9c4814cde4a50551c4d14acaaf908ad44861392167e381f57e4575a3fbf3e50e4207b9f23a216929421ba63b389", @ANYRES16, @ANYRES32=r5, @ANYRESDEC], 0xd0) r6 = dup3(r1, r0, 0x0) finit_module(r6, 0x0, 0x0) [ 173.804155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.812794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.824739] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.831175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.835684] audit: type=1804 audit(1571393338.883:42): pid=7012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir312405963/syzkaller.Vdtc91/3/bus" dev="sda1" ino=16523 res=1 [ 173.838075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.872748] audit: type=1800 audit(1571393338.923:43): pid=7012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=16523 res=0 [ 173.878773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.903900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.910915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.921634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.931225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.943085] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.951717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.959171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.967702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.976736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.984367] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.990749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.998973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.008188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.021303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.028680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.036577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.044464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.052426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.059774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.067844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.076253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.084275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.093387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.105921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.113144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.120228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.127716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.135265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.143178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.150744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.158168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.166091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.175319] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.182003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.193841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.203903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.214014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.225024] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.232106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.241620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.249183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.256997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.264818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.272687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.280389] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.286452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.296020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.307667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.316030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.327567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.335553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.343943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.351839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.364303] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.380698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.389014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.406973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.414921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.425263] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.433859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.448687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.456843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.472153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.479659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.487550] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.497514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.506657] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.515700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.524955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.532396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.539236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.553169] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.563172] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.569276] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.590696] 8021q: adding VLAN 0 to HW filter on device batadv0 10:08:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x5, 0x40, 0x0, 0x1ff, 0x18, 0x4, 0x1, 0x1, 0x10001, 0x81}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r2, r3, 0x0, 0x80040006) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x1, 0x5, 0x7f, 0x0, 0x5, 0x100, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x1, @perf_config_ext={0x7fff, 0x9}, 0x2288, 0x1, 0x4, 0x7, 0x9, 0xfffffffb, 0x7}, r1, 0x5, r3, 0x1) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r5, r6, 0x0, 0x80040006) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000240)={0x8001009, 0x9, 0x1}) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000000200)) close(r4) write$binfmt_misc(r0, 0x0, 0x5aa) [ 174.617648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.638224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 10:08:59 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0000aabd7000fddbdf25010000000800060081ffffffff"], 0x28}, 0x1, 0x0, 0x0, 0x4020040}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x29, &(0x7f0000000300)={&(0x7f0000000240)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x70bd2d, 0x25dfdbfe, {0x80, 0x80, 0x9487b526ea8908b7, 0xca, 0xfc, 0x2, 0xff, 0x1, 0x1f00}, ["", "", ""]}, 0x1c}}, 0x2004001) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000240)='a\xff\xff{', 0x4, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r2, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') [ 174.665095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.676618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.685672] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.692093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.705645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.717045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.727867] audit: type=1400 audit(1571393339.773:44): avc: denied { write } for pid=7038 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 174.771625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.779448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.798580] audit: type=1400 audit(1571393339.843:45): avc: denied { read } for pid=7038 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:08:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff7901f0ff00000000b7060000ffffffff2d64050000007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000070000000000000000a77fbf4a915b35805e09161fe2597ddf15580aa2"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0xffffffffffffffbc, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", 0x0, 0x100}, 0x28) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @dev}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@remote, 0x1e, r3}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000001c0)={0x1000, 0x5, 0x5, 0x7, 0x6, 0x1f, 0x1, 0x12, 0x6, 0x101, 0x10, 0x1}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fstat(r6, &(0x7f0000000040)) [ 174.845929] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.852374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.901461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.921661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.940520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.949386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.962809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.976786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.989639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.999773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.008083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.015703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.016657] overlayfs: filesystem on './file0' not supported as upperdir [ 175.025098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.042137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 10:09:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="badc8829df14e8258001d5ba4c6ad73b7001948d8109", 0x16, r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x4) rmdir(&(0x7f0000000280)='./file0\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) [ 175.051136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.059558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.087757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 10:09:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000600)=0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1, 0x1, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000400)={'ip6gre0\x00', 0x50}) close(0xffffffffffffffff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0xc0, 0x800, 0x3, 0x8a0, 0x80, 0x5, 0xfffffc01, 0xfff, 0x43, 0x80, 0x6000, 0x3f, 0xea, 0x0, 0x5, 0x7f, 0xc, 0xfffffffe, 0x3, 0x80000001, 0x9eb0, 0x10000, 0x9, 0x5, 0x6, 0x5, 0x3, 0x2, 0x5, 0x1, 0x9, 0x6]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000a00)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f0000000ac0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@getqdisc={0x38, 0x26, 0x300, 0x70bd27, 0x25dfdbfc, {0x0, r8, {0xf, 0xfff3}, {0xffff}, {0x6, 0x2}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4000) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, r8, 0x1, 0x8, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffd1b, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x3, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c00000002c00010700"/20, @ANYRES32=r9, @ANYBLOB="0000100000000000030000000c00010072737670360020009000f98d080001000900e977140003003e8ae9500510bd4acc6bfdb155e3ebb208000100080005000800010002000400080001000000020014000300fe880000000000000000000bd753a401080001000e000000c0a48d28e8377007000000000400000007000000010000000800000008000000800000000001010008000100f3fff97f1400030000000800000000000000ffff00000000953b360a126941804e28956285d6ab6f1565a665ea1ad1c90405847317"], 0xc0}}, 0x0) 10:09:00 executing program 2: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffff, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="e3e27857b5c52a754d11f87873273b8e958d7377a77d3ed90b57487c5e910ffb1b30035805d7653181e733c245e5c35230e725e1c9821799c29f6492a2730c6867156cf16d837e2c8c64b74fb94029c593ba0a66df0e49fcb4ea92e384", 0x5d, 0x4}, {&(0x7f0000000180)="d6dd0d7260245b06e7288db0f078", 0xe}], 0xa0400, 0x0) [ 175.125037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.145711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.168810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.189351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.228390] encrypted_key: master key parameter '' is invalid [ 175.231537] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.304573] encrypted_key: master key parameter '' is invalid [ 175.317210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.514447] syz-executor.3 (7074) used greatest stack depth: 24336 bytes left 10:09:01 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x28627592cd0a1e5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) getpid() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110003) write$cgroup_int(r4, &(0x7f0000000040), 0x12) lseek(r4, 0x0, 0x3) sched_setattr(r0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x6, 0x2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 10:09:01 executing program 0: socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa9053baeda8a9470) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c6c6f6f73652c6161636573733d757365722c6361636865b528f46fa32c24437431f66d6e652847504c6b657972696e675c73656c696e75785d776c616e312c001b4a67be488e1c517f8be85dd0be70bf19ea68b2caa4cea5c3a6043ee1eeb33d9dfb8244ce4b847b722c2d92dfc3fc7451f3f1e3bdbde28ecd49f7b0e2116cf8be10b8ede0d3262918a07150978e6bf000000000000000000a9a6de7"]) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = open(0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) fchdir(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000002640)=""/237) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2282, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000004c0)={0x0, 0x0, 0x2080, {0xd000, 0x4000, 0x1}, [], "082e3ff7a4549f7b0aa22efcaa61da8435df5c1cf1e290b586d0688e5e1a9a11814345624b90c2f2983842a429f2f172f5f1f55d8cc81ff298aa9cfb66f0803967d18f10728196d3b4d2f50319883fc68b5b11812fb814c04bedda439cddfce8a3746cf010fdd63abe7d0642b41ac99781c4d27561484e94de9870084c7bccbd550ad6d9cbcb3db3bff703804ae91837b40380197de0c5718e69bb7d08df75e5e845348eba0ac6067b06aada409a3f1edc2abbe354222f711b44b3181516b07b443a56dfb208e4ceef5bbb489035a198f6fd34db1eace63013e4645e07b03040ef95f840cd6e559d1847940f05e93a1cc1453dcbeaa65a6cd550b60b927509adb65aea4d767e3ac0093a86c98edf056f8a0aad3de130dd8e3c33a4b6781d9d499826fad1abfa01d930d6763141fc5246f8e0e79ed49a0b2013d26975fecee008b33a7aec488e3b33a5a30462350b350828097d11f7caf7d0b78d8751346bced1cb4a8a21dc2b3c86bc57d5c5585ce8e7e002f9cc31a1b98a22506c31cdc13eb53f550c025615bd6eaf28e84110b60f9d264ea480faed2df30560970e02e8cad6d2d7fde98be1f3980f657ea8357037395cfc6461e903f412156c20081e3a13f9c9609d0d0a0807aeafa6c782ecc0d0ff884ce671f14244b2da7cbb055f6202f9f88a92d32c4ffa03f561fd62f80f16f0dfae967244b4736707d1cf56f797090449aeaa910d55fd52afc03c145578578596c960e76a9426236be7cc8e3bbf39d06e83905d282704ec90a32040b2d03e79ac24247ce44a8429e81b0a652f032c42fb6b6e8a504a42a3fb1126c2d5d5f9ba84c93d714224e8e31056890eb534ec3e376800226596450173e68931b20eef03b128667c046de1c25724e533e0f36d692b2665455cf39352c364f59524bf3433a734b298cb760755194c234e3290ef766eb55f160190c1e2c5fa63b09641af5631e4592ca19fa23f85e9a81b853258dbaec8ed745fbf3eb2901cafd522e7d294bd9cd6ff55599ce5471fae13feb87d26095e26b23c2ef503a9defc06ef7899b7fd79a310b3f1c1896db1de05416df5ff36143c517d0abaee6eb1ab10f036b6e62e0492ffb43cc7199663d9522a06f49cc0eca913ef4f62157e27305dc3dc572fcda25faf0a0e5818d0f40228f1e3102d0fa564f2eb39e89d717c2b104e6a1fee8838365930abb718f4b11db837de83b0156f16b4f07ce5f21e971f18eebaa47648e4a6e25243258135189c024f4f588729abf9127705471199cd562630333a664a12c43adf6813a7242ddaf46304c7e86d2120fa2607a9adf81eae595a6899177fecc756e1f961796f4c4b971b64137aa0bc053657de265f965baf01776d1939dea8941e16194a6002fc4d7d97619d11e9c99f2c1412c84c0e3061bec90e56a474aede20a06a22fa6341ecfeefb94e6c8efa632ff2a78ad0eeec59147579a751fc9a762655711dd05b8fbaca4a032f7f46cc119d07bbeb76bf5de6c512fb057ce9a65e9a5533013c913a2c90bfc5d650ba60758cff05124d79cd57fa3807d3efdba618a9a65ea1ef6f40d323a7586e699d32ca44af2efd67d931c572318f641a797656814816a050d9ea255ad7278a12fad941ce0a5730b52555584fd28dc905ac4e28dd5cfc2f2f2da333852a5c7635d1b89c1585220c0fb84bf0afc95dbf4bb1ab93631f0febba03822c648e46a6d080800f2ded27fad55ff97efea60b67c4a2073909a338a07d837b8e8ff5e4d7445f44edf112a96b0ec5f892713ccb9444459b626aa21c68e198317f944fb884c45ad3c5e0b1614ce8f5c7f182409e0f8051e72605cf95e60fb99607df46ce54551ae90fd5e69323aeec0a64ddb11d98ed1c1ccb67f6a4a133956e71e57e90210fdb0f599bc94a36ab1b8e401b08597cd3c95e70297ec18e80fe58d398682e07090318f895b4614d0fa11a50c4595e3e9c6d2f317e80764793cab283f079262c2407238945d0ab2c1e780a47e8362e5757b459894cdd626f00aa277d4a32e3bad8ab104014174499a0ac59b382f04a4bfe6e0811ccc03c3a00c1d503278d4d0dd5bac86083e004010951229b1b1f32bcefb42663617013a82fedfcfbce4dfe9391709b1ab00feb4a3a4bd9a1bec22f4b2156247ecd5a2651903b9fecf57603b30265669689724cca61ff478bd9fce9d004b1212aa7d913dabc35405e0de75318b03d571d7de3f5f47c6a68977f4d600733fdaf0726ef31f426aa3a87fb3e4f2e81b7bb49e07abff0af63f72d3bf3d43495beb930f905eb459aec078d2fd557c50acd2d8d63d008917c6c576c48120f7f03a47a3e4d07d131a89f5be59bc789de85697fcc393a6cec07f1b17795eb7ea315ca65bedf79d2e8be58a59a07ae0d7f11b82ae58851efb0e9ce0122b65106d2967ec3b9e773b93409e07f7c5bda5eb3e830384cc0fabda31332874835b7f167874b114aa89a8055dbf4777d7242a944b6c9f6f56db9a0c8ce85464bce5b17033fdf987976ac3e1a77dd7f5fcb1b38641cd9f33904ef663509db2c4fb553364f65adf9c9b5985d07cde32cab1920a3b95185c04e17ced4e839b5b33f04184f17bbb87661c0b6847378f7f9f88c6424a56677eba11ad05a3fb91e3dacc3c7d293741c1926ebfde2a189e1e28b7df478998f69849ae25a52d33a61de8acdcee5d817f2f3325cf8b6184b127437b31766649aecb44f25e12b801eb3033896b86077faa235e6c3dddc9f82766297f5250c8e7e2524008729b07e034c99c1a2602ae0496f28536449df70ae41a29a8ae4580fd6ae77586d48c0c9d5243043d6b919fb201762b7cd3642516ec6b577c15be3166eabd5561a54c69ecde53c5fb4a19901f9105342d2d028a173f603907eb116efae4f20ac91bb46dec7d091014f156636d225ebbffa402a67f7dfdf53dd03610b092d0d7ca9b99a6759f07f47ca4bdd936e77e822bf2a7703d636b0828d03ace08757d22770ac00bebf5198b8bbbcaf45fc8bf5b8fb4021ea7b590a3222c77bd5f9dab2a39838c743a1d16cbc8766c47c4ab0942b73f6350e097bc0eb7120e796156e0f711551ed3383b4aaf484131e99624af4da3e57d5522b583bff76e6e7e12eb5eb156082ce8b0279a49d8ac95aa24c38551d05736e4b6a0ad9c896fa2635ae76fc8b246cdb5cdd06adeaac99635cb451edc4603f7a69683009cc0b5f979e64a0e49bf239234a43203d4b6340fff8e1d369b4d0ed3c84f7727f430dc120aab923f6db94c28111707518b9e28584ad6e7209071f4bef4fbe474cecdcaec94e670b71acbab8e43e997e28140bcf6ae8561a77b6162a0f755bd06df18a7490945c656c56db5ff346891c827fdea407ebbf20d149d4aec7789c3eb164d3f320cc1fefc4faa761762ac6a7a8c0865816e082f3a4683cf63f9527ce7d85dd2a2016010bffacfa47de6fc3bcbac504c138a24f8cd0d0279ac5652a7cad3758a8b885114deb0faa99968f706804ffc7497a5bfe47dcd6124324586de50421910263e90cd1d238785847a9ac4895a7977cd23d27a1a85984db85276e523d600113fdfe4868a112a68bc0981d6c689f846bd791409987a779ced8a5c0a5b7327070cf7d1e05d4f0de806b3fd1903322a338a1691ae2775a25733230531210a29d3a955b5be5cb774fe014c473ef8b22a6f5a9ea66cac23fe3fd0953044ef6ea70eee5d9932c71920addc8dc5a972f2193247689a5afa83f270401663c8cac0130f594b63be0cd63041b8d8e482d3f017a3a2af3f10bafbe3bd1c86d0aa6fb85c4e7631f0e906f4e21d65d9885a61648d1babe8f8eea2dbed6714bb4a5743f47c8b0a1c0f922b4407c285884b7c33568f307eeb4100705e74fcb8412e87b9b27c6421e7436b1eb740fda87c529d9a18c88567fad9aa1fc462eae6750246d3407c87e12e8ac3613beab710e08dc1946c27420ad60483d42df697cddebf1586bdf866b4d05472bafe72a475adb1f654342fcca131cb67423da644ccbd64aab59ca1cca6e50e0166e9cc701cf0f3600fdbc3b019649ac48aa2bb7ca4a7cf47cbb97823d940e8a4a66b57806474c7441995a2a70e7c6adfce042804762bf4fd9db3de3b4ce30ad9b8b3c01a81671dc54468e86b5a2022844e7edaef36a4cd6951a1baf448992fe63b769761f0f62ec32ba07542fcfba3a86478678304bb868f398a0bd614f1bf5fa40081ecab8d5d128f31deccf9b61e0ca6b88ef43a0f4c26828095b14d30ea4d401ad48c5f64aba913c217fdc23a167da19276b4e6faf93a75e7eb7a96d80b8994df78d0d1d2a0ddf3239c8002061757c073a5870d6398589509e6a2ca5bead344c3f00000000000000322800c64b4d2302c22b4ea0c7c02386d5455fb41fed88ac9b32abf6781fe052f046ef0796f1886ff2784c283e617461fed039ffdfb14d5b50b6776267e85d1c400259cfd4a811f2df8351ab08f22c740acafaed05cb81edbec3ec87335082fc7f76851ee91224f5b1b033d86983ecf6e4c91b10fde8f3bc37cdc2b8de3b61b8c011592eef5dc1a29a67807314b1e31c2bf5390863e6ac195164400da55098152cc433eaf4ca9d3a680c2031f4627d2924128085d741ad2e70a47cd2e922026aa2448607c41953933c7f113300f0b6160008e3fc3231d6283bfdc8e7f456a9ef2f397539fb6be6582369d9c2c39f4c26fae96ac01a8429bd8363b1f48efcbbf144a559e1b5c5b31b9cb8fd13f4caee1d1d754774fcfc3898119cb214caa061b00f2cc40d4ec0eacedb4999fc1ae553e71b6e58d7b4cc05461a6486550457a737d51f7e99481df32dc5cd946254bf543da3ab4f5e160057f91c27dd2ccb6d366e70d5dd16a379ee5c520b8ec2d2dfa94d1849e4d5feff81c1bcb380430f6980a932e56064bc46921e7301173fad5bf7f83afda567b83ac3761aa1aecde8554a3e479bdd00b660c7ee9998c6005c7f2bd6f8e09364988f56da3b1023910d48a80cafd9b483ad1b299bdc640fc8a87e3c1e19e6cd190628d1bd0a5c8f732033abbd6b2fd89e36b8795da06c48804fe8ef4aad9188902ef6abee77ee21ae93eb936a13c985cba1e5f0b2adc703a6b7f624c44d587967868ac6606462ae48ce8506109cf998e8dbd7155f03600b62a771ffe067b99945c6e80ee15ce867c409f9178daf1b8eba4d31d4409f8b3bbfda8ea846a102c43c477d6adfa6c6d8e2b64a178665a3729bac3a0319256bc8a5eceff40bb4d089fd032c268a8efd0107e1b232999307517ac7876f733909dcbea584cb7f796be53f150aa2e3d5ea647f280a7837fb94cd7a0fca2ca3f96b4db6c014c955084189e3cb384e85b28520fa50df7baa4c7eff7c76bd85088a6ee88c15f93f8cd5cbe9b26ba1d860689f1ced040936fc2f7315bd76c7ca6c248ad0a324044fd7b3a5383c84e3d2cac1e179edd1e8fd1b0ee17b7d5bcc3014fb971f15111114b87c934f5c0d4f1360562999ecc8ba61c708d35f3e81d91e03df7696af39849b071980f5ca1ab2ff515ccc4700b851612f19dcf394b0ac41314a35ab2b645620127619dca83f76ee57a35080c9bc967fecebfbe47a02fa980697a4daccaca56734fcad176f97e4d315b5d88092464d9f033878ded8beeefa01d428fa1ced35994d07ecdf0547cccd8ad8c05ee1164cbba09ef7052e5d083768b0694db83e7c481be34bf3e47a67c449cbd7981823f6833a2be6572d5cba94a0914148f2d9f92c93f33153fd7cf77e42bc0bb2f8f695a27172362fa6f9fec04b6180dec949fb0271fad4dbcef73a", "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"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 10:09:01 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xa000, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='attr/fscreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) socket$netlink(0x10, 0x3, 0xe) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') 10:09:01 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r0, r1, 0x0, 0x80040006) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x100000000000002) 10:09:01 executing program 2: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r0, r1, 0x0, 0x80040006) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000100)=0xb6) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000080)=0x1c, 0x80000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="2ff34ff71cecdbb173cb5ac2fe454a687bf52266ce1a50599ce17f2326cfe526fe25310dc87d1c75d7b3ccc227b9afbd84aa6085c22b0091665e21f664f7e37be39cb7adf9743bda360d4aca01f554cc29d9228cff7a3771aa3bdc974497d3df508d3a4d0036704a088523bcc4072a8cb1083df82a06090a476faae1306680927ceb86999e7e1adca7cdcec0b03b1e4510423bd23377e7fe757af3e8cda34e5a3c8d44caf45b6754cf39a2508cb07c58cff0592a701da512ea6a659cbc2214fd325defaba86a365da0f0798556acd6c03fd6bc62", 0xd4, 0x8000, &(0x7f0000000340)={0x2, 0x4e22, @multicast1}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe02000000010800080011000400ff7e", 0x24}], 0x1, 0x0, 0xffffffffffffff78}, 0x0) [ 176.499148] 9pnet: p9_fd_create_tcp (7106): problem connecting socket to 127.0.0.1 [ 176.569975] audit: type=1400 audit(1571393341.613:46): avc: denied { map } for pid=7102 comm="syz-executor.3" path="/proc/7102/net/ip_mr_vif" dev="proc" ino=4026533092 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 [ 176.665062] audit: type=1400 audit(1571393341.713:47): avc: denied { map } for pid=7125 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:09:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0x9b}]]}}}]}, 0x40}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x1b, 0x0, 0x40000071, 0xfffffffffffffffd], [0xc1]}) 10:09:01 executing program 0: socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa9053baeda8a9470) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c6c6f6f73652c6161636573733d757365722c6361636865b528f46fa32c24437431f66d6e652847504c6b657972696e675c73656c696e75785d776c616e312c001b4a67be488e1c517f8be85dd0be70bf19ea68b2caa4cea5c3a6043ee1eeb33d9dfb8244ce4b847b722c2d92dfc3fc7451f3f1e3bdbde28ecd49f7b0e2116cf8be10b8ede0d3262918a07150978e6bf000000000000000000a9a6de7"]) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = open(0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) fchdir(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000002640)=""/237) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2282, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000004c0)={0x0, 0x0, 0x2080, {0xd000, 0x4000, 0x1}, [], "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", "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"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 10:09:01 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2f3f06ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514faf19e3f74a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f3ec56b0f16103a9073b96abe27eecccbfee02622f3a0ad7eb5b57f828631505476e1ec45b44df66b111a6ca5818bb168a", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r2, r3, 0x0, 0x80040006) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) r6 = dup3(r3, r5, 0x80000) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000000)=0x5) tkill(r1, 0x13) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:09:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) syz_open_procfs(0x0, &(0x7f0000000500)='net/softnet_stat\x00') r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 176.865950] 9pnet: p9_fd_create_tcp (7135): problem connecting socket to 127.0.0.1 [ 176.884273] kvm [7134]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 10:09:02 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0xfffffffffffffed7) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r1, r2, 0x0, 0x80040006) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0x6, @multicast1, 0x4e20, 0x1, 'lblcr\x00', 0x28, 0xcdd3, 0x27}, 0x2c) r3 = gettid() tkill(r3, 0x1004000000015) r4 = syz_open_procfs(r3, &(0x7f0000000680)='net/rpc\x00') getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xffffffffffffff9b) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={r5, @dev={0xac, 0x14, 0x14, 0x28}, @loopback}, 0xc) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}], 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r10, r11, 0x0, 0x80040006) getsockopt$sock_int(r11, 0x1, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x5, 0x0, 0xac67}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f00000002c0)={r12, 0x6}, 0x8) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r14 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r13, r14, 0x0, 0x80040006) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r14, 0x84, 0x6c, &(0x7f0000000100)={r12, 0x1f, "69e3c4dd51e0ebbe7e4d4b0a39eaf34ab00dda34514998bca4f9ad8cacf3d6"}, &(0x7f0000000140)=0x27) r15 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x121000, 0x0) bind$bt_hci(r15, &(0x7f00000000c0)={0x1f, r5}, 0xc) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r17 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r16, r17, 0x0, 0x80040006) ioctl$TIOCEXCL(r17, 0x540c) [ 176.945453] audit: type=1400 audit(1571393341.993:48): avc: denied { name_bind } for pid=7141 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 176.996663] audit: type=1400 audit(1571393341.993:49): avc: denied { node_bind } for pid=7141 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:09:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x40, 0x402) r2 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x214) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) accept$alg(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x341) creat(0x0, 0x0) [ 177.025080] audit: type=1400 audit(1571393341.993:50): avc: denied { name_connect } for pid=7141 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:09:02 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @multicast1, 0x2}, 0xc) r0 = socket$unix(0x1, 0x0, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000240)={0x9, 0x0, 0x9}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x400000000, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001900)='/proc/capi/capi20\x00', 0x100, 0x0) linkat(0xffffffffffffffff, 0x0, r3, 0x0, 0x400) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000003c0)=0x4, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r5, &(0x7f0000001880)=[{&(0x7f0000000400)=""/122, 0x7a}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000380)=""/23, 0x17}, {&(0x7f0000000540)=""/103, 0x67}, {&(0x7f0000001780)=""/226, 0xe2}, {0x0}], 0x6, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYRES32=0x0, @ANYBLOB="000004000000000015001b0000000000c264d42f4214e2cb92083d1938d79d50d894289ebb3271620000000063bb1c00000000000000000000000000b3c816153e823eef27e3d06f524f101769f412fbd74130c777fabdfc74"], 0x3}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)={@empty, @multicast1, @multicast1}, 0xc) r6 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000000)) memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x5) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 177.229512] audit: type=1804 audit(1571393342.273:51): pid=7152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir312405963/syzkaller.Vdtc91/6/bus" dev="sda1" ino=16574 res=1 10:09:02 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x28627592cd0a1e5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) getpid() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110003) write$cgroup_int(r4, &(0x7f0000000040), 0x12) lseek(r4, 0x0, 0x3) sched_setattr(r0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x6, 0x2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 10:09:02 executing program 2: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r0, r1, 0x0, 0x80040006) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000100)=0xb6) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000080)=0x1c, 0x80000) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="2ff34ff71cecdbb173cb5ac2fe454a687bf52266ce1a50599ce17f2326cfe526fe25310dc87d1c75d7b3ccc227b9afbd84aa6085c22b0091665e21f664f7e37be39cb7adf9743bda360d4aca01f554cc29d9228cff7a3771aa3bdc974497d3df508d3a4d0036704a088523bcc4072a8cb1083df82a06090a476faae1306680927ceb86999e7e1adca7cdcec0b03b1e4510423bd23377e7fe757af3e8cda34e5a3c8d44caf45b6754cf39a2508cb07c58cff0592a701da512ea6a659cbc2214fd325defaba86a365da0f0798556acd6c03fd6bc62", 0xd4, 0x8000, &(0x7f0000000340)={0x2, 0x4e22, @multicast1}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe02000000010800080011000400ff7e", 0x24}], 0x1, 0x0, 0xffffffffffffff78}, 0x0) 10:09:02 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r0, r1, 0x0, 0x80040006) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x100000000000002) [ 177.355921] audit: type=1400 audit(1571393342.403:52): avc: denied { map } for pid=7102 comm="syz-executor.3" path="/proc/7102/net/ip_mr_vif" dev="proc" ino=4026533092 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 10:09:02 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x28627592cd0a1e5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) getpid() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110003) write$cgroup_int(r4, &(0x7f0000000040), 0x12) lseek(r4, 0x0, 0x3) sched_setattr(r0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x6, 0x2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 10:09:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) syz_open_procfs(0x0, &(0x7f0000000500)='net/softnet_stat\x00') r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 177.787307] audit: type=1400 audit(1571393342.833:53): avc: denied { map } for pid=7202 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 10:09:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000140)="e3b4a4023e2478e2122a843a83f60cd36b0da254dd1efd48f1c592dc4aedf4f017f93061ab46859c7c81c1b6fe1fd86911b81fbb9ffa8bb3a855d05aa76faecc", 0xe2b12e83c9692529}], 0x100000000000010d, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0x0, 0x6, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) syz_open_procfs(0x0, &(0x7f0000000640)='\xa4\xe4\x13\x97\xa1\a\xb7\xe9j\xb3\x0eYS\x1a\xcb0\xdf;\x8c\x9bE}\xd6\x0e\xe1\xfb\xddxA\xd2\xba\xf7\xd2\f{\x05\f\xb4\x03\xdb7\x8f\x13e\xf8\xcb[5\xb1.+\x99 \x00w\xe4n\xfe\x1e\x95\x88\xfb\x18L\xd5_y\n\xbew\x8a\x86q\x90\xff\x90\xfaBes\"Q|W\xa2S\xdb\xc8\xfffDGR\x1bOe\x11\x94\x1e\t\xe0!<\xc1\v\xd0\xa3\b\xd5l\xfc\x19\xbe\xff\xb0\xb1@\xd3\x92\x13\r\xaf\xf4\x9c\xd2F\x83\xd5C>\xbdC\xed\xa9\xf1\x02\x80!\x95;?\x06\xc3\x05\xaf\x1a\xcd\xb7\xb0\xf6M\nh1\xff\a\xc1}\xb1\xf7}/\xd5\x8d\xb6\xb6\xeap\xea\xb2\xb6\xd1\xb6\x93\xfa\x1a\xf5\xf8L\x97T\x15\xc0\xcf\xbbb\x1f\x94%|1s\xe8p\x87\xc3)') socket$alg(0x26, 0x5, 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:09:03 executing program 2: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x8001) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r4 = creat(0x0, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000005c0)=""/86) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x20, 0x0, 0x200, 0x44ef]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}]}, 0x68}, 0x1, 0x0, 0x0, 0x80e0}, 0x404) r5 = accept$inet6(r4, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(r5, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640), 0x0, &(0x7f0000008680)=""/6, 0x6}}], 0x5, 0x0, &(0x7f0000009140)) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x80) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 10:09:04 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x600) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000380)=""/55, 0x37, 0x2, &(0x7f00000003c0)={0x9, @remote={[], 0x1}}, 0x12) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/154, 0x9a}], 0x1, 0x0) write$P9_RVERSION(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030300900fc9cd866b42938ab0142624904b40d651a9b3672476a814ac42843aa88e1db60ba47b6bb30407402000000349f062e4624400100000000000000e03a80b9374275d0f7b100237209ffe467ab1296c3c5085a515cf18151210b8615d54f1c7f3e9ef2ec1577c935216a586171a0aca40d531e7d4986fe59ec1406936a1b561565ffefd7652e6c949d9a7f95f42d36d892d4b30cc1fc50434686595553e6f3381cf655df317fe9ca3533e7afb1ced5c006e691b4999cf6c0aae1178e256baacb07e6f80b9f8e6bc4f3b57d528930399f5c7903c06e4298f2d6774ba4d327c8c4c783340d84b8252dc0961fdc1816a67772058c027c491d1761cd867b446e1d09fc35834cb3e8e0ed7bde47964dc091ec1ce2dd7bfa8c430600000000000000ce550d9645db0c58453350fa101f5aae17559fcfd2bd00000000c2621a68b48ccc39235cdf20d22060d3c8f352e341635ee4aab0aad9d953e0a7dd37de2bfc4fc5d81bfa4264c89a612bf74868309f840cc82f1cb476a4eaa8728c3425a50c9ffb680f44aff1e913a7f5b3158696196345a4caebc08e692861bbd2304b31f7c58fe55f668b9420ea754930458873cec2e3869c70cc78c2a06f70c33a4c09e65433a2a0195262ae96eec759aae838435429bd039f8ffde4c529d7dc83c298a16cd17d01d46e41ebfeef9fc6f935e8f745bd1208d4d5b226eff700000000000000007e0ddcb2cab99e0663309be362e6055fb9731fe5d86021e21999ee583278ea700e44f8ca24234faf6c31e010642c6580b3c11c975ea2f05c35d7611e00e0f1fa3acc9b4c7d10b3c290b3bfdbf6945993d431bd28368da874b6a5ac93ebaaf5c47ae30c3a5116d96eb1dfbb1c4779f58aa20b8dbe5e1200a54cdc663ca9f07be5b02a8cede7ac84a7d22f3e1143aef49f766c2e191982cc82a7ce9191e1a469d1bc1d38cea19f04940637bb33671c08b2baa8f0e089e69dced0ca64db00d907e50a4b73afa3c059097a5805a8d5c80fd11c"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2174) 10:09:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r3, r4, 0x0, 0x80040006) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000080)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x810, r2, 0x51) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8, 0x49, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1809000000000000000000000000000800000000d0231a7d2e2141bc6e711bec82caf14fc8679937b0f0e00eb63c84fec1e26a14e0627fdefe9e88b759d0094e7dce36a32bd4cfc9c6960818237d30ad31444ea374c5e29171f27ec04aa8b4a6d70181dc8b22fd87bf887aee5ce741161aae661ddd075170e4fd26deef", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c00020008000140152cbf6fd099e69f2ee43465e8cd49911172bba32779589162ae4af18961b0bba5da608c5710fdfe24ae1b23db1a68a70937ce7a452eb74c6101f16f5440b83dc5001bc2ccdb23ad81fda1d7582fb7bfa134d2d43fe9cabbf1e133618ec769624300f63a7973d2beaea3c932e73a7d5026f8bb2f0a146f286ed1911b7ec2ba1ef58b1ee61e6e0c33c749859f299393ea1d510883db86dc7e79e1dfbed343ebbbffe92f95b2f4544ce1827ccb58246fa72a1035fb70e4be99307e8276285ae609dfd671888d7456d20705044207bb10", @ANYRES32], 0x38}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:09:04 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r2, r3, 0x0, 0x80040006) dup2(r1, r2) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000001c0)={0x2, {{0xa, 0x4e22, 0x3, @mcast2, 0x8}}}, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$vsock_stream(r6, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_INTERRUPT(r7, &(0x7f0000000400)={0x2d8, 0x0, 0x2}, 0x10) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r8, &(0x7f0000000180)='.//ile0\x00', r8, &(0x7f00000007c0)='./file0/f.le.\x00') ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000003c0)) 10:09:04 executing program 2: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:09:04 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101981, 0x0) r2 = gettid() syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) tkill(r2, 0x1004000000015) sched_getaffinity(r2, 0x8, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r4, r5, 0x0, 0x80040006) dup2(r3, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r6, r7, 0x0, 0x80040006) dup2(r4, r7) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100), 0xa) 10:09:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @random="80f74f7720f0"}, 0x20, {0x2, 0x4e22, @local}, 'tunl0\x00'}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r4, r5, 0x0, 0x80040006) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @local}}, 0x800, 0xfffffffc, 0x1, 0xfffffff8}, &(0x7f0000000340)=0x98) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000140)) 10:09:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff, 0xfd}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x1, 0x8}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) personality(0x410000e) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r5, r6, 0x0, 0x80040006) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x94, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x80, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x24}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x94}}, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r8, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffeff}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4050}, 0x20040020) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000080)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x16}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$1(0x1, &(0x7f00000002c0)='\x00') connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r9, r10, 0x0, 0x80040006) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r11, 0x4, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4001000}, 0x10) 10:09:05 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}}}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 180.096085] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 4, id = 0 10:09:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r1, r2, 0x0, 0x80040006) dup2(r0, r1) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getparam(r3, &(0x7f0000000040)) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="0d00000000003639408f8f765fa3a3ba09660199783b0a82f79b32a7c8225086600a38e07d4dcf8a66596759e95307b6c0ab73e03c53555c17c4cb8c1e49bfd659af0b3aa5714e74bc1c49fe97f3795ec23b6a3a87c03e7d8211cbf19505463dce42f4e3cab920e826a13fd8eaa9b2e22c493fb7c6dee91af19c44e8fcd330383448ebb63e2422747d57987340c1e7c80f7fd59ad9d8d880582f9119141119cbc49c3d7705b631f4a9abd46b7d142debfcf3ceadb886e3fa3316ebc972a4987b6141062ef1dcb2079d528b25e36f7e6f8935010202bad7802205085e0fa61efc488089c3af9ba0fa775d37933c40f5", 0xef}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfe9d, 0x0, 0x0, 0x0, 0x19377b00067ee8b}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 10:09:05 executing program 1: setrlimit(0x6, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r1, r2, 0x0, 0x80040006) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x72, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000180)=0x84) connect$inet6(r0, &(0x7f0000000000), 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='autogroup\x00') ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000280)={{0x5, 0xf9}, 'port1\x00', 0x80, 0x8, 0x800, 0x7ff, 0x10001, 0x1ff, 0x5, 0x0, 0xd, 0xfff1}) wait4(0x0, 0x0, 0x80000000, 0x0) r6 = getpid() tkill(r6, 0x9) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:09:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 180.387153] bond0: Releasing backup interface bond_slave_0 [ 180.471204] device veth2 entered promiscuous mode 10:09:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 180.551584] bond0: Releasing backup interface bond_slave_1 10:09:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 10:09:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000240)=r4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) getgid() [ 180.661124] team0: Port device team_slave_0 removed 10:09:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 10:09:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1, 0x1}) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r3, r4, 0x0, 0x80040006) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat(r4, &(0x7f0000000140)='./file0\x00', r7, &(0x7f0000000180)='./file0\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r8, &(0x7f00000017c0), 0x199, 0x600000000000000) ioctl$LOOP_SET_BLOCK_SIZE(r8, 0x4c09, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r9, r10, 0x0, 0x80040006) ioctl$SG_GET_LOW_DMA(r10, 0x227a, &(0x7f0000000240)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/create\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r11, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r11, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 180.821028] team0: Port device team_slave_1 removed 10:09:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 10:09:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef75c6020d447d9d0070d52bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b880084c49dc9d0654d6538094d26a9eacb2ae39233f0494a84bee05438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e350c81d6ddd903a3083406d3746b10dd8184a31d0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180)='syzkaller\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) 10:09:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0xeea9939c08a9722d, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) 10:09:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r4 = accept(r3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r7, 0x5608) sendto$inet6(r4, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) 10:09:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r7, &(0x7f00000009c0)=[{&(0x7f00000001c0)='K', 0x1}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d949d72f2c93497"], 0xffffffffffffff23) close(r2) socket$netlink(0x10, 0x3, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r8, r9, 0x0, 0x80040006) ioctl$TCXONC(r9, 0x540a, 0x40) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:09:07 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) fadvise64(r6, 0x0, 0x4a5, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r9, 0x7004) sendfile(r0, r1, 0x0, 0xa195) [ 182.967073] device hsr_slave_0 left promiscuous mode [ 182.978083] kauditd_printk_skb: 3 callbacks suppressed [ 182.978092] audit: type=1800 audit(1571393348.033:57): pid=7332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16618 res=0 10:09:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000500)={'trans=unix,'}) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:gpg_exec_t:s0\x00', 0x20, 0x448de15d425cda47) r0 = gettid() tkill(r0, 0x1004000000015) ioprio_set$pid(0x2, r0, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x16882, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000200)={0x4, 0x6, 0x8001, 0x0, 0x42e233c055024f3}) [ 183.007339] audit: type=1804 audit(1571393348.043:58): pid=7332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir312405963/syzkaller.Vdtc91/10/file0" dev="sda1" ino=16618 res=1 10:09:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 183.064504] 9pnet: p9_fd_create_unix (7340): problem connecting socket: ./file0: -111 [ 183.146180] device hsr_slave_1 left promiscuous mode [ 183.158541] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.171526] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.184629] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.197488] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.216289] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.229773] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.242263] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.262510] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 [ 183.284081] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 10:09:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 183.299475] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7334 comm=syz-executor.0 10:09:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 183.359125] device veth2 entered promiscuous mode 10:09:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef75c6020d447d9d0070d52bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b880084c49dc9d0654d6538094d26a9eacb2ae39233f0494a84bee05438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e350c81d6ddd903a3083406d3746b10dd8184a31d0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180)='syzkaller\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) [ 183.448612] device hsr_slave_1 left promiscuous mode 10:09:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 183.517795] device veth2 entered promiscuous mode 10:09:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 10:09:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 183.577300] device veth2 entered promiscuous mode [ 183.622083] device veth2 entered promiscuous mode 10:09:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) delete_module(&(0x7f0000000200)='net/ip_mr_vif\x00', 0x591805630194ed7a) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr, 0xfffffffc}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xd25, 0x61c400) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000001c0)=0x3f, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r4, r6, 0x0, 0x80040006) dup2(r3, r4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="2000c2f4fa2ad1460d01f81bb7d5"], 0x4) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @rand_addr="22b94ef294e155b5eb31a9e6ac8238cf", {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') sendfile(r8, r9, 0x0, 0x80040006) dup2(r7, r8) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000040), 0x4) 10:09:08 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4001, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0000, 0x100}, 0x0, 0xfffffffffffffffd, 0x0, 0xfeed4e4b76c5e3a}, 0x0, 0xfffffffffffffffe, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, 0x0) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = syz_open_dev$dspn(0x0, 0x0, 0x20000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) r6 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r5, 0x1b, &(0x7f0000000100)={0x0, 0x1ff, 0x101}) r8 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r8, 0x1000000) r9 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r10 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r9, r10, 0x0, 0xeefffdef) io_setup(0x4, &(0x7f0000000180)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r13 = dup(r12) mmap(&(0x7f000000e000/0x6000)=nil, 0x6000, 0x0, 0x10, r13, 0x0) r14 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r14, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r16 = dup(r15) mmap(&(0x7f000000e000/0x6000)=nil, 0x6000, 0x0, 0x30051, r16, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/create\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r17) 10:09:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffef0000000008000100736671004800020000000000006aaefee76b7a739600"/92], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 10:09:08 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() tkill(r1, 0x1004000000015) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0xc0984124, 0x100000000000000) open_by_handle_at(r3, &(0x7f0000000300)={0xad, 0x80, "416dede3d07293ffb029b3e4a2d1275c7d5ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb7cac34def"}, 0x200000) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r5, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000400)=0x2, 0xfffffffffffffede) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 183.806750] device veth2 entered promiscuous mode [ 184.596876] block nbd4: shutting down sockets 10:09:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 10:09:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 10:09:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef75c6020d447d9d0070d52bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b880084c49dc9d0654d6538094d26a9eacb2ae39233f0494a84bee05438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e350c81d6ddd903a3083406d3746b10dd8184a31d0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180)='syzkaller\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0xc) 10:09:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r4, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r4, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB="2c7766646e6f3dcfc9a97413367e17f9a111d52f5e66268b5f5ca175a3b5f30f9a10ad51ad7b3def84a5ab1f5c09b42f141f636bda1ba3fb2370170f8ce4eed4a0600a66cf7de8a45fa29fe11f7af55cb7f2d62c6c1db466e3c71691ea1703c9129e4a4ccd635100088e4a473084062e7e1452bda55a9c691f5c83ca2c028be29deb0419b253", @ANYRESHEX=r4]) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) 10:09:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00fbb70000d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c800"], 0x60}}, 0x0) 10:09:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 186.098748] device veth2 entered promiscuous mode [ 186.103930] 9pnet: Insufficient options for proto=fd [ 186.128183] 9pnet: Insufficient options for proto=fd 10:09:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 186.214994] device veth2 entered promiscuous mode 10:09:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="868315b5aef9ea2a442984b983530f01ea764ef9f3f4c6f65ea08818"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 10:09:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001600)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 186.325237] device veth2 entered promiscuous mode [ 215.120305] block nbd4: Connection timed out [ 215.124958] print_req_error: I/O error, dev nbd4, sector 0 [ 215.130865] Buffer I/O error on dev nbd4, logical block 0, async page read [ 215.137912] block nbd4: Connection timed out [ 215.142701] print_req_error: I/O error, dev nbd4, sector 2 [ 215.148328] Buffer I/O error on dev nbd4, logical block 1, async page read [ 215.155462] block nbd4: Connection timed out [ 215.159870] print_req_error: I/O error, dev nbd4, sector 4 [ 215.165535] Buffer I/O error on dev nbd4, logical block 2, async page read [ 215.172609] block nbd4: Connection timed out [ 215.177022] print_req_error: I/O error, dev nbd4, sector 6 [ 215.182755] Buffer I/O error on dev nbd4, logical block 3, async page read [ 215.190539] print_req_error: I/O error, dev nbd4, sector 0 [ 215.196236] Buffer I/O error on dev nbd4, logical block 0, async page read [ 215.203383] Buffer I/O error on dev nbd4, logical block 1, async page read [ 215.210487] Buffer I/O error on dev nbd4, logical block 2, async page read [ 215.217500] Buffer I/O error on dev nbd4, logical block 3, async page read [ 215.225067] print_req_error: I/O error, dev nbd4, sector 0 [ 215.230847] Buffer I/O error on dev nbd4, logical block 0, async page read [ 215.237898] print_req_error: I/O error, dev nbd4, sector 2 [ 215.243611] Buffer I/O error on dev nbd4, logical block 1, async page read [ 215.250884] print_req_error: I/O error, dev nbd4, sector 0 [ 215.256686] print_req_error: I/O error, dev nbd4, sector 2 [ 215.262533] print_req_error: I/O error, dev nbd4, sector 4 [ 215.269076] ldm_validate_partition_table(): Disk read failed. [ 215.278240] Dev nbd4: unable to read RDB block 0 [ 215.285962] nbd4: unable to read partition table [ 215.290879] nbd4: partition table beyond EOD, truncated [ 428.001533] INFO: task syz-executor.4:7382 blocked for more than 140 seconds. [ 428.009006] Not tainted 4.14.150 #0 [ 428.013809] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.021931] syz-executor.4 D28240 7382 6973 0x00000004 [ 428.027563] Call Trace: [ 428.030223] __schedule+0x7b8/0x1cd0 [ 428.033949] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.039017] schedule+0x92/0x1c0 [ 428.042444] schedule_timeout+0x93b/0xe10 [ 428.046597] ? wait_for_completion+0x274/0x420 [ 428.051258] ? find_held_lock+0x35/0x130 [ 428.055377] ? usleep_range+0x130/0x130 [ 428.059332] ? wait_for_completion+0x274/0x420 [ 428.063946] ? _raw_spin_unlock_irq+0x28/0x90 [ 428.068434] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.073525] wait_for_completion+0x27c/0x420 [ 428.077928] ? wait_for_completion_interruptible+0x490/0x490 [ 428.083822] ? wake_up_q+0xf0/0xf0 [ 428.087360] flush_workqueue+0x3d1/0x1400 [ 428.091586] ? uevent_store+0x70/0x70 [ 428.095423] ? flush_work+0x730/0x730 [ 428.099222] ? wait_for_completion+0x420/0x420 [ 428.103868] ? sock_shutdown+0x1d9/0x250 [ 428.107981] nbd_ioctl+0x9c4/0xb30 [ 428.111594] ? nbd_ioctl+0x9c4/0xb30 [ 428.115362] ? nbd_add_socket+0x5e0/0x5e0 [ 428.119492] ? finish_wait+0x260/0x260 [ 428.123404] ? trace_hardirqs_on+0x10/0x10 [ 428.127627] ? nbd_add_socket+0x5e0/0x5e0 [ 428.131850] blkdev_ioctl+0x96b/0x1860 [ 428.135725] ? blkpg_ioctl+0x980/0x980 [ 428.139593] ? __might_fault+0x110/0x1d0 [ 428.143679] ? __might_sleep+0x93/0xb0 [ 428.147556] ? __fget+0x210/0x370 [ 428.151076] block_ioctl+0xde/0x120 [ 428.154691] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.159021] do_vfs_ioctl+0x7ae/0x1060 [ 428.162934] ? selinux_file_mprotect+0x5d0/0x5d0 [ 428.167684] ? lock_downgrade+0x740/0x740 [ 428.171897] ? ioctl_preallocate+0x1c0/0x1c0 [ 428.176326] ? __fget+0x237/0x370 [ 428.179765] ? security_file_ioctl+0x89/0xb0 [ 428.184245] SyS_ioctl+0x8f/0xc0 [ 428.187646] ? do_vfs_ioctl+0x1060/0x1060 [ 428.191863] do_syscall_64+0x1e8/0x640 [ 428.195741] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.200618] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.205842] RIP: 0033:0x459a59 [ 428.209009] RSP: 002b:00007f8e0ecf5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.216812] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a59 [ 428.224231] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000005 [ 428.231572] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 428.238878] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e0ecf66d4 [ 428.246245] R13: 00000000004c3381 R14: 00000000004d70b8 R15: 00000000ffffffff [ 428.253662] [ 428.253662] Showing all locks held in the system: [ 428.259983] 1 lock held by khungtaskd/1015: [ 428.264437] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 428.273694] 2 locks held by kworker/u5:0/1143: [ 428.278266] #0: ("knbd%d-recv"nbd->index){+.+.}, at: [] process_one_work+0x76e/0x1600 [ 428.288031] #1: ((&args->work)){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 428.296986] 1 lock held by rsyslogd/6802: [ 428.301158] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 428.309415] 2 locks held by getty/6924: [ 428.313435] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.322157] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.331499] 2 locks held by getty/6925: [ 428.335462] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.344168] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.353490] 2 locks held by getty/6926: [ 428.357448] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.366147] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.375477] 2 locks held by getty/6927: [ 428.379436] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.388161] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.397481] 2 locks held by getty/6928: [ 428.401497] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.410204] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.419509] 2 locks held by getty/6929: [ 428.423497] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.432215] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.441558] 2 locks held by getty/6930: [ 428.445524] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.454404] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.463747] [ 428.465386] ============================================= [ 428.465386] [ 428.472680] NMI backtrace for cpu 0 [ 428.476308] CPU: 0 PID: 1015 Comm: khungtaskd Not tainted 4.14.150 #0 [ 428.482915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.492374] Call Trace: [ 428.494958] dump_stack+0x138/0x197 [ 428.498565] nmi_cpu_backtrace.cold+0x57/0x94 [ 428.503078] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.508252] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 428.513519] arch_trigger_cpumask_backtrace+0x14/0x20 [ 428.518698] watchdog+0x5e7/0xb90 [ 428.522162] kthread+0x319/0x430 [ 428.525508] ? hungtask_pm_notify+0x50/0x50 [ 428.529805] ? kthread_create_on_node+0xd0/0xd0 [ 428.534453] ret_from_fork+0x24/0x30 [ 428.538327] Sending NMI from CPU 0 to CPUs 1: [ 428.542879] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff861c3a9e [ 428.543848] Kernel panic - not syncing: hung_task: blocked tasks [ 428.556193] CPU: 0 PID: 1015 Comm: khungtaskd Not tainted 4.14.150 #0 [ 428.562757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.572093] Call Trace: [ 428.574671] dump_stack+0x138/0x197 [ 428.582285] panic+0x1f9/0x42d [ 428.585464] ? add_taint.cold+0x16/0x16 [ 428.589425] ? ___preempt_schedule+0x16/0x18 [ 428.593825] watchdog+0x5f8/0xb90 [ 428.597265] kthread+0x319/0x430 [ 428.600610] ? hungtask_pm_notify+0x50/0x50 [ 428.604907] ? kthread_create_on_node+0xd0/0xd0 [ 428.609553] ret_from_fork+0x24/0x30 [ 428.614784] Kernel Offset: disabled [ 428.618421] Rebooting in 86400 seconds..