Warning: Permanently added '10.128.0.184' (ECDSA) to the list of known hosts. 2020/02/14 11:46:59 fuzzer started [ 56.256072] audit: type=1400 audit(1581680819.133:36): avc: denied { map } for pid=8228 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/14 11:47:01 dialing manager at 10.128.0.105:36519 2020/02/14 11:47:01 syscalls: 2905 2020/02/14 11:47:01 code coverage: enabled 2020/02/14 11:47:01 comparison tracing: enabled 2020/02/14 11:47:01 extra coverage: extra coverage is not supported by the kernel 2020/02/14 11:47:01 setuid sandbox: enabled 2020/02/14 11:47:01 namespace sandbox: enabled 2020/02/14 11:47:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/14 11:47:01 fault injection: enabled 2020/02/14 11:47:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/14 11:47:01 net packet injection: enabled 2020/02/14 11:47:01 net device setup: enabled 2020/02/14 11:47:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/14 11:47:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:49:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001080000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 207.765443] audit: type=1400 audit(1581680970.643:37): avc: denied { map } for pid=8245 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17246 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 207.863238] IPVS: ftp: loaded support on port[0] = 21 [ 207.965914] chnl_net:caif_netlink_parms(): no params data found 11:49:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000040)=0x4) [ 208.048192] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.055213] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.063266] device bridge_slave_0 entered promiscuous mode [ 208.072567] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.079303] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.087623] device bridge_slave_1 entered promiscuous mode [ 208.111829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.124022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.148012] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.155912] team0: Port device team_slave_0 added [ 208.162861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.171454] team0: Port device team_slave_1 added [ 208.198350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.204656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.231380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.251607] IPVS: ftp: loaded support on port[0] = 21 [ 208.259185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.265465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.299004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:49:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x30, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote={0xfe, 0x0}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) [ 208.322411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.343542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.460232] device hsr_slave_0 entered promiscuous mode [ 208.497304] device hsr_slave_1 entered promiscuous mode 11:49:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 208.551611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.603171] IPVS: ftp: loaded support on port[0] = 21 [ 208.609818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.668036] chnl_net:caif_netlink_parms(): no params data found 11:49:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 208.864322] IPVS: ftp: loaded support on port[0] = 21 [ 208.942366] audit: type=1400 audit(1581680971.823:38): avc: denied { create } for pid=8246 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 208.986564] audit: type=1400 audit(1581680971.823:39): avc: denied { write } for pid=8246 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 209.016471] chnl_net:caif_netlink_parms(): no params data found [ 209.036769] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.043181] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.046092] audit: type=1400 audit(1581680971.863:40): avc: denied { read } for pid=8246 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 209.058732] device bridge_slave_0 entered promiscuous mode [ 209.089984] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.096581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.103610] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.110142] bridge0: port 1(bridge_slave_0) entered forwarding state 11:49:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket(0x11, 0xa, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 209.134253] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.144178] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.169187] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.175577] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.184483] device bridge_slave_1 entered promiscuous mode [ 209.203541] IPVS: ftp: loaded support on port[0] = 21 [ 209.320977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.330994] IPVS: ftp: loaded support on port[0] = 21 [ 209.338229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.383095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.391055] team0: Port device team_slave_0 added [ 209.400235] chnl_net:caif_netlink_parms(): no params data found [ 209.418763] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.426434] team0: Port device team_slave_1 added [ 209.492459] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.499330] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.506984] device bridge_slave_0 entered promiscuous mode [ 209.520739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.527169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.552537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.564775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.571179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.597075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.609315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.617096] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.623472] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.631410] device bridge_slave_1 entered promiscuous mode [ 209.639675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.647165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.657374] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.717948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.778330] device hsr_slave_0 entered promiscuous mode [ 209.816397] device hsr_slave_1 entered promiscuous mode [ 209.857341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.863781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.875560] chnl_net:caif_netlink_parms(): no params data found [ 209.885858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.895077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.903485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.911569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.948840] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.957242] team0: Port device team_slave_0 added [ 209.979970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.987030] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.000724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.008509] team0: Port device team_slave_1 added [ 210.017646] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.023993] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.032061] device bridge_slave_0 entered promiscuous mode [ 210.041319] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.047747] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.054894] device bridge_slave_1 entered promiscuous mode [ 210.090842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.097202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.122813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.137647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.143923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.169375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.185315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.215645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.224029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.232373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.239854] chnl_net:caif_netlink_parms(): no params data found [ 210.250326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.262972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.270906] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.277297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.288666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.298205] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.326869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.334667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.342740] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.349139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.384122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.392204] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.401098] team0: Port device team_slave_0 added [ 210.447768] device hsr_slave_0 entered promiscuous mode [ 210.486410] device hsr_slave_1 entered promiscuous mode [ 210.530858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.538693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.553019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.560562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.568319] team0: Port device team_slave_1 added [ 210.579500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.589820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.624650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.631495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.657216] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.671014] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.677581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.703227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.720769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.737864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.745847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.754178] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.761521] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.768803] device bridge_slave_0 entered promiscuous mode [ 210.775192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.787204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.794829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.802783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.811132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.821676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.830097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.840545] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.847871] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.855182] device bridge_slave_1 entered promiscuous mode [ 210.885076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.893602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.958183] device hsr_slave_0 entered promiscuous mode [ 211.006472] device hsr_slave_1 entered promiscuous mode [ 211.047609] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.055519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.064936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.081286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.089636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.112439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.120763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.130262] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.146432] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.152803] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.160216] device bridge_slave_0 entered promiscuous mode [ 211.176298] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.182358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.202003] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.208576] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.215683] device bridge_slave_1 entered promiscuous mode [ 211.250705] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.258157] team0: Port device team_slave_0 added [ 211.272187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.287100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.309204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.318047] team0: Port device team_slave_1 added [ 211.333613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.341244] team0: Port device team_slave_0 added [ 211.364448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.370923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.396870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.410809] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.419318] team0: Port device team_slave_1 added [ 211.437904] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.449356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.455723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.481306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.492480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.500352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.511534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.517997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.543937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.555747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.562046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.588538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.621506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.628873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.649051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.655768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.707843] device hsr_slave_0 entered promiscuous mode [ 211.746593] device hsr_slave_1 entered promiscuous mode [ 211.807134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.814628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 211.825879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.868178] device hsr_slave_0 entered promiscuous mode [ 211.906427] device hsr_slave_1 entered promiscuous mode [ 211.947394] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.953911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 211.966435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.974269] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.982972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.083619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.107662] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.128435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.162297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.171935] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.191267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.199088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.208229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.225756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.237062] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.244805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.252428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.260263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.267998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.278197] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.284290] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.292896] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.299265] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.323225] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.333158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.350591] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.361103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.368430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.377044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.384653] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.391062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.398725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.406680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.414256] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.420620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.427958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.435091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.445067] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.453737] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.461064] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.475801] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.485167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.494788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.506754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.512889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.521253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.529016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.536932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.544469] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.550884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.558534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.566538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.574089] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.580750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.588213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.595235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.605759] device veth0_vlan entered promiscuous mode [ 212.617689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.632392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.642235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.651226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.662266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.673897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.688743] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.695297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.703686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.714896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.729794] device veth1_vlan entered promiscuous mode [ 212.735744] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.746805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.755813] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 212.762351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.770510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.778611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.786904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.794544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.801642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.808766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.820178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.832581] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.839044] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.853046] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.861307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.869556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.877689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.885747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.896461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.910924] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.920967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.929384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.937148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.945109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.953341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.961377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.973191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.985581] device veth0_macvtap entered promiscuous mode [ 212.993273] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.000782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.012059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.019649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.028590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.036940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.044532] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.050933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.058118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.065800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.073516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.081270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.092047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.101695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.112474] device veth1_macvtap entered promiscuous mode [ 213.120030] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 213.128271] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.135637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.143371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.151301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.159367] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.165759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.173224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.180839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.191204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.203542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.215638] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.224317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.239280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.247562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.255561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.273596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.290194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.297595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.309150] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.317870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.325705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.334013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.342062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.350189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.359131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.370706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.377887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.387902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.400278] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.406751] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.416734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.424962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.433624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.441637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.450876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.458558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.466510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.474225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.482070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.497523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.511429] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.520570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.530360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.538202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.547004] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.554235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.562809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.570886] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.577487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.584673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.593178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.601520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.610530] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.620255] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.629001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 213.641433] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.654615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.661088] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.667580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.675676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.682751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.690610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.700315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.707733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.715500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.726240] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.739793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 213.756787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.764680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.773524] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.780035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.787902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.794610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.801605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.809755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.819906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.831462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.840396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.849598] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 213.855667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.880271] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 213.887530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.895376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.903620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.911446] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.917833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.924960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.935384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.945054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.958636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.967807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.975725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.984516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.993409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.001742] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.008168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.015155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.025856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.033479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.041824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.054139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.062439] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.075957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.087473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.106927] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.114804] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.126328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.134327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.142787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.150991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.159271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.167960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.174801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.185739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.194010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.208670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.217333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.225311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.234425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.246259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.257164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.265510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.277270] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.289099] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.297489] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.304491] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.311735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.319718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.327647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.335294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.343016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.353443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.368132] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.382542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.395474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.414436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.422839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.433981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.451840] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.459618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.468527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.480574] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.496971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.503030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.514656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.523518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.535637] device veth0_vlan entered promiscuous mode [ 214.545334] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 214.564942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.572502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.582062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.590443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.629695] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.641013] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.651594] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.659869] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.670045] device veth1_vlan entered promiscuous mode [ 214.675956] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.688568] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.697660] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.704584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.723692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.730080] audit: type=1400 audit(1581680977.603:41): avc: denied { associate } for pid=8246 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 214.741828] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.773770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.781838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.789091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.797286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.804245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.812868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.820988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.835294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.843924] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 214.853940] device veth0_vlan entered promiscuous mode [ 214.864875] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 214.875785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.884074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.891470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.905827] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 214.931483] device veth1_vlan entered promiscuous mode [ 214.944142] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 214.969761] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 214.980202] device veth0_macvtap entered promiscuous mode [ 214.993040] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 214.997367] hrtimer: interrupt took 65572 ns [ 215.007491] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.021991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.038860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.047254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.055197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.063984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.076563] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.083730] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.091255] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.101180] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.111865] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.119837] device veth1_macvtap entered promiscuous mode [ 215.129894] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 215.140034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.149250] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.157739] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.165916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.177965] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.189758] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.205295] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.230576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 215.254329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.263143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.290291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.302796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.315382] device veth0_vlan entered promiscuous mode [ 215.327967] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.370200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.383593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.412111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.445346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.481482] device veth0_macvtap entered promiscuous mode [ 215.489773] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 215.497689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.511654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.522921] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 11:49:38 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x4, 0x0) dup2(r2, r1) [ 215.530299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.541679] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.555870] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.577052] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.587066] device veth1_vlan entered promiscuous mode [ 215.607471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.618590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:49:38 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x4, 0x0) dup2(r2, r1) [ 215.636915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.647066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.657251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.670352] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 215.678714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.688790] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.703976] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.715277] device veth1_macvtap entered promiscuous mode [ 215.728414] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 11:49:38 executing program 0: [ 215.735626] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.744284] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.753826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.763224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.772895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 11:49:38 executing program 0: [ 215.789606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.808542] device veth0_vlan entered promiscuous mode [ 215.825186] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 11:49:38 executing program 0: [ 215.847937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.855211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.863326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.871779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.893968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.917435] device veth0_macvtap entered promiscuous mode [ 215.926357] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 11:49:38 executing program 0: [ 215.945441] device veth1_vlan entered promiscuous mode [ 215.955921] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.968135] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.983777] device veth1_macvtap entered promiscuous mode [ 215.994214] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 11:49:38 executing program 0: [ 216.019953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.035661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.051430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.071236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.079150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.086957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.095272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.102574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.114759] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.125041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.134083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.144460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.156810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.168175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.178570] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.185647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.201111] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.211883] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.219753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.228402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.236691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.244731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.252595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.260658] device veth0_vlan entered promiscuous mode [ 216.278491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.286086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.295926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.306834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.316919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.327775] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.334697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.342251] device veth1_vlan entered promiscuous mode [ 216.348405] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.356484] device veth0_macvtap entered promiscuous mode [ 216.362859] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.376269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.383543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.391824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.399714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.425116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.435392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.445454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.458884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.468411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.478816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.489681] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.497827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.512215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.532430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.542176] device veth1_macvtap entered promiscuous mode [ 216.557765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.565912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.576852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.586445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.596329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.605536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.615630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.625893] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.633764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.644391] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.655075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.671058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.683121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.698821] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.715170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.727933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.737304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.747468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.756948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.766725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.775857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.785756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.795103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.804903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.815075] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.822430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.831430] device veth0_macvtap entered promiscuous mode [ 216.838654] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.847796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.855109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.877278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.889499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.904032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.914161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.924175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.933349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.943681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.953273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.963065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.973247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.980681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.991656] device veth1_macvtap entered promiscuous mode [ 216.998078] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.005163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.014693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.032264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.054280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.085603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.114722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.114752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.114761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.114766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.114774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.114779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.114788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.114793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.114803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.114809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:49:40 executing program 1: [ 217.116967] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.244706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.260050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.269304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.291060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.316361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.325918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.344225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.354620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.364565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.373882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.384037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.393395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.403193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.413497] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.420736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.431102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.447108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:49:40 executing program 2: 11:49:40 executing program 0: 11:49:40 executing program 4: [ 218.308608] NOHZ: local_softirq_pending 08 11:49:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3], 0x2, 0x20000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:41 executing program 1: 11:49:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:49:41 executing program 0: 11:49:41 executing program 2: 11:49:41 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) writev(r2, &(0x7f0000001400)=[{&(0x7f0000000240)='B', 0x1}], 0x1) 11:49:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000004000319", 0x7}], 0x1) 11:49:41 executing program 2: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 11:49:41 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x6, 0x2], 0x8}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 218.988411] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:49:41 executing program 3: r0 = getpid() lseek(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:49:42 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 11:49:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) 11:49:42 executing program 5: r0 = getpid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xf0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 11:49:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000080)) 11:49:42 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/94, 0x5e}], 0x1) 11:49:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0xc}]}}}]}, 0x38}}, 0x0) 11:49:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffe], 0x0, 0x20000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)}) 11:49:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0xfe, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x2e9}, 0x400, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x400000000000478, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r1, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7}]}, 0x1c}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in=@loopback}, 0x0, @in6=@local}}, 0xe8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) pipe(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee3404a679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/63], 0x3}}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4d000000170aef00000000000000060000000c00054000000000000000050c000740000000000c000380081d714abd98d10140000000005e2cf725e540830a1508e945b79169"], 0x1}, 0x1, 0x0, 0x0, 0x4800}, 0x20000004) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) 11:49:43 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@nls={'nls', 0x3d, 'iso8859-5'}}, {@nls={'nls', 0x3d, 'cp866'}}]}) 11:49:43 executing program 3: clone(0x2102041f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 11:49:43 executing program 5: r0 = getpid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xf0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 220.231580] hfsplus: unable to change nls mapping 11:49:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x90) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000540)={0x0, 0xfffff3a5, 0x0, 0x5, 0x5, 0x2, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x3, @remote}}, 0xfffffffd, 0x0, 0x0, 0x0, 0xc7a}}, &(0x7f0000000600)=0xb0) 11:49:43 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 220.262275] hfsplus: unable to parse mount options [ 220.352920] hfsplus: unable to change nls mapping [ 220.365792] hfsplus: unable to parse mount options 11:49:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() get_robust_list(r4, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = getpid() ptrace(0x4206, r5) ptrace$getenv(0x4203, r5, 0x0, &(0x7f0000000000)) r6 = syz_open_procfs(r5, &(0x7f0000000300)='auxv\x00') getdents64(r6, &(0x7f0000000040)=""/29, 0x1d) ioctl$sock_bt_hidp_HIDPCONNDEL(r6, 0x400448c9, &(0x7f0000000180)={@any, 0xfffffffa}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r7, 0x0) preadv(0xffffffffffffffff, 0x0, 0x19, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) 11:49:43 executing program 4: r0 = getpid() r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xf0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:49:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000480)={0x1d, r1}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b8313760fd601757"}, 0x10}}, 0x0) 11:49:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x6000000}, 0x112) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:49:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 11:49:44 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 11:49:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:49:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 11:49:44 executing program 5: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, 0x0, 0x0) 11:49:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = getpid() ptrace(0x4206, r4) ptrace$getenv(0x4203, r4, 0x0, &(0x7f0000000000)) r5 = syz_open_procfs(r4, &(0x7f0000000300)='auxv\x00') getdents64(r5, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000180)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x19, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) 11:49:44 executing program 0: r0 = getpid() r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xf0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:49:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 11:49:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000240)='./bus\x00', 0x61db38806381e66) r4 = epoll_create1(0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000180)=0xc08, 0x4) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) 11:49:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x2, 0x20000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], 0x0, 0x0, 0x0}) 11:49:45 executing program 2: mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) 11:49:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 11:49:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/208) 11:49:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0xea5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000880)='./file0\x00') 11:49:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:49:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 11:49:45 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="85000000610000005400000000000000950000000000000080f5ab38ffe09fe6d08867a9ab76676aafe864ee2a000013f36ade00d8768ec534c22e24fbcb480da4a5905a2be9792612f84c2a63020036b8409b03da809713eedeb40daa7993ce962a8619fdebaad8ee4584bb842fa1ac3f0eb70dd97089cb7e6f2961d4dcfc7049ce39117a1b0da25d6b2ab32ccdb510b36f6c9aa7eb5007c0fb08f5572088b47e8a8f5fad76ad49c3f8b230d5d780ec03f182c46c4f8d074e5b9bde0eece50000000080ffffffd8d485ec77259af8f02a2f0e3e705a9f90cbe958fabc8d2439abc3f58b709f73864fe4cf53fd34c362eac95d6ea0b5"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r3, &(0x7f00000000c0)=""/31, 0x77c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r5, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0xfffffffc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000500)={r0}, 0x10) [ 222.711993] audit: type=1400 audit(1581680985.583:42): avc: denied { create } for pid=8733 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 222.749120] IPVS: ftp: loaded support on port[0] = 21 [ 222.847563] ldm_validate_privheads(): Disk read failed. [ 222.916877] loop3: p2 < > [ 222.924033] loop3: partition table partially beyond EOD, truncated [ 222.941396] audit: type=1400 audit(1581680985.623:43): avc: denied { write } for pid=8733 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:49:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="bc93c98f0300771a147bf0fb"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) [ 222.991044] loop3: p2 size 2 extends beyond EOD, truncated [ 223.068822] audit: type=1400 audit(1581680985.633:44): avc: denied { prog_load } for pid=8731 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:49:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="bc93c98f0300771a147bf0fb7e8b8c723afc505d"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 11:49:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 11:49:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000a) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x39}}], 0x400000000000107, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) [ 223.209556] ldm_validate_privheads(): Disk read failed. [ 223.215212] loop3: p2 < > [ 223.254211] loop3: partition table partially beyond EOD, truncated 11:49:46 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="bc"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) [ 223.326373] loop3: p2 size 2 extends beyond EOD, truncated 11:49:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) [ 223.468028] IPVS: ftp: loaded support on port[0] = 21 11:49:46 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}]}}) 11:49:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="bc93c98f"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 11:49:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0xea5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000880)='./file0\x00') 11:49:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="bc93c98f0300771a147b"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 11:49:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="bc93c98f0300771a147bf0fb7e8b8c723afc505d9a3e412c71e7"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 11:49:46 executing program 4: r0 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)=0x28) [ 224.086342] IPVS: ftp: loaded support on port[0] = 21 11:49:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="bc93c98f"]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 11:49:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 11:49:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) 11:49:47 executing program 5: unshare(0x6c060000) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 11:49:47 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r4, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23}, 0x80, 0x0}, 0x0) [ 224.653518] IPVS: ftp: loaded support on port[0] = 21 [ 224.675688] audit: type=1400 audit(1581680987.553:45): avc: denied { prog_run } for pid=8826 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:49:47 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:49:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="240b6757c1bd10b6260e203b1059b85b65f509f8c0fbc5a663899f45bf80aaf6d3652fa1f5e4259ed3edc30d3c01a68d3c20360820db9b0235c5c8ca0c954ed573acde0483872ab8df17b4957449ce3aabc356b379ce3023347919aa2721d2eac7082ab0bd3a84f32687806c36a0c00cce1e1f53f6bc698b99cee00a99ee04013a27c5"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) 11:49:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="240b6757c1bd10b6260e203b1059b85b65f509f8c0fbc5a663899f45bf80aaf6d3652fa1f5e4259ed3edc30d3c01a68d3c20360820db9b0235c5c8ca0c954ed573acde0483872ab8df17b4957449ce3aabc356b379ce3023347919aa2721d2eac7082ab0bd3a84f32687806c36a0c00cce1e1f53f6bc698b99cee00a99ee04013a27c5"], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 11:49:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x6000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000680), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x6, 0x400}, 0x3c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r3 = gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)) write$cgroup_pid(r2, &(0x7f0000000440)=r3, 0x12) openat$cgroup_ro(r2, &(0x7f00000018c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(0xffffffffffffffff) 11:49:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="240b6757c1bd10b6260e203b1059b85b65f509f8c0fbc5a663899f45bf80aaf6d3652fa1f5e4259ed3edc30d3c01a68d3c20360820db9b0235c5c8ca0c954ed573acde0483872ab8df17b4957449ce3aabc356b379ce3023347919aa2721d2eac7082ab0bd3a84f32687806c36a0c00cce1e1f"], 0x73) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r5 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)}, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 11:49:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x6000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = openat$cgroup_ro(r3, 0x0, 0x2761, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000640)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000680)=0x8001, 0x12) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r7 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r7, &(0x7f0000004fc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x2c0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x6, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x3c) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x8, 0x1, &(0x7f00000005c0)=ANY=[@ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00'], &(0x7f0000000980)='syzkaller\x00', 0x4, 0xf8, &(0x7f0000000a80)=""/248, 0x41000, 0x0, [], r8, 0x0, r9, 0x8, &(0x7f00000009c0)={0x7}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0xd, 0x3, 0x10001}, 0x10, 0xffffffffffffffff}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x2761, 0x0) r11 = gettid() ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000580)=0xffffffffffffff13) perf_event_open(0x0, r11, 0x7, 0xffffffffffffffff, 0x4) write$cgroup_pid(r10, &(0x7f0000000440)=r11, 0x12) r12 = openat$cgroup_ro(r10, &(0x7f00000018c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r12, 0x40086602, 0x0) close(r12) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x16, 0xffff8000, 0x1000, 0x0, 0x144, 0x1, 0x3, [], r8, r12, 0x4}, 0x3c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x4f, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x6, 0x7, 0x3}, &(0x7f0000000380)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x800}}, 0x10) [ 225.081064] audit: type=1400 audit(1581680987.963:46): avc: denied { map_create } for pid=8850 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:49:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r4, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="240b6757c1bd10b6260e203b1059b85b65f509f8c0fbc5a663899f45bf80aaf6d3652fa1f5e4259ed3edc30d3c01a68d3c20360820db9b0235c5c8ca0c954ed573acde0483872ab8df17b4957449ce3aabc356b379ce3023347919aa2721d2eac7082ab0bd3a84f32687806c36a0c00cce1e1f"], 0x73) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r5 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)}, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 11:49:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x6000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:49:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="240b6757c1bd10b6260e203b1059b85b65f509f8c0fbc5a663899f45bf80aaf6d3652fa1f5e4259ed3edc30d3c01a68d3c20360820db9b0235c5c8ca0c954ed573acde0483872ab8df17b4957449ce3aabc356b379ce3023347919aa2721d2eac7082ab0bd3a84f32687806c36a0c00cce1e1f53f6bc698b99cee00a99ee04013a27c5"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) 11:49:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c00050001f9fdff02abca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 11:49:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4de) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x5ae) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 225.241066] audit: type=1400 audit(1581680988.113:47): avc: denied { map_read map_write } for pid=8858 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:49:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4de) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x5ae) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:49:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x4e, 0x0, 0x35) 11:49:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x6000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:49:48 executing program 0: 11:49:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="240b6757c1bd10b6260e203b1059b85b65f509f8c0fbc5a663899f45bf80aaf6d3652fa1f5e4259ed3edc30d3c01a68d3c20360820db9b0235c5c8ca0c954ed573acde0483872ab8df17b4957449ce3aabc356b379ce3023347919aa2721d2eac7082ab0bd3a84f32687806c36a0c00cce1e1f53f6bc698b99cee00a99ee04013a27c5"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) 11:49:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4de) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x5ae) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:49:48 executing program 2: 11:49:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x80084504) 11:49:48 executing program 0: pipe(&(0x7f0000000140)) 11:49:48 executing program 2: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xf0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4de) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x5ae) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 11:49:49 executing program 1: 11:49:49 executing program 5: 11:49:49 executing program 4: 11:49:49 executing program 3: 11:49:49 executing program 5: 11:49:49 executing program 1: 11:49:49 executing program 4: 11:49:49 executing program 3: 11:49:49 executing program 5: 11:49:49 executing program 1: 11:49:49 executing program 4: 11:49:49 executing program 2: 11:49:49 executing program 3: 11:49:49 executing program 0: 11:49:49 executing program 1: 11:49:49 executing program 4: 11:49:49 executing program 5: 11:49:49 executing program 3: 11:49:49 executing program 2: 11:49:49 executing program 1: 11:49:49 executing program 0: 11:49:49 executing program 4: 11:49:49 executing program 2: 11:49:49 executing program 3: 11:49:49 executing program 5: 11:49:50 executing program 1: 11:49:50 executing program 0: 11:49:50 executing program 4: 11:49:50 executing program 3: 11:49:50 executing program 5: 11:49:50 executing program 2: 11:49:50 executing program 4: 11:49:50 executing program 1: 11:49:50 executing program 0: 11:49:50 executing program 3: 11:49:50 executing program 5: 11:49:50 executing program 2: 11:49:50 executing program 1: 11:49:50 executing program 4: 11:49:50 executing program 3: 11:49:50 executing program 0: 11:49:50 executing program 2: 11:49:50 executing program 4: 11:49:50 executing program 5: 11:49:50 executing program 1: 11:49:50 executing program 3: 11:49:50 executing program 0: 11:49:50 executing program 2: 11:49:50 executing program 5: 11:49:50 executing program 1: 11:49:50 executing program 4: 11:49:50 executing program 2: 11:49:50 executing program 3: 11:49:50 executing program 0: 11:49:50 executing program 2: 11:49:50 executing program 5: 11:49:51 executing program 1: 11:49:51 executing program 4: 11:49:51 executing program 0: 11:49:51 executing program 3: 11:49:51 executing program 2: 11:49:51 executing program 4: 11:49:51 executing program 5: 11:49:51 executing program 1: 11:49:51 executing program 3: 11:49:51 executing program 0: 11:49:51 executing program 5: 11:49:51 executing program 4: 11:49:51 executing program 2: 11:49:51 executing program 1: 11:49:51 executing program 3: 11:49:51 executing program 4: 11:49:51 executing program 5: 11:49:51 executing program 0: 11:49:51 executing program 1: 11:49:51 executing program 2: 11:49:51 executing program 0: 11:49:51 executing program 3: 11:49:51 executing program 4: 11:49:51 executing program 5: 11:49:51 executing program 1: 11:49:51 executing program 0: 11:49:51 executing program 5: 11:49:51 executing program 2: 11:49:51 executing program 3: 11:49:51 executing program 4: 11:49:51 executing program 5: 11:49:52 executing program 3: 11:49:52 executing program 1: 11:49:52 executing program 0: 11:49:52 executing program 2: 11:49:52 executing program 4: 11:49:52 executing program 5: 11:49:52 executing program 2: 11:49:52 executing program 0: 11:49:52 executing program 1: 11:49:52 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = socket$kcm(0xa, 0x5, 0x0) dup2(r3, r1) 11:49:52 executing program 5: r0 = getpid() lseek(0xffffffffffffffff, 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xf0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:49:52 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff, 0x300}) 11:49:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)={[{@cruft='cruft'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/video#\x00'}}]}) 11:49:52 executing program 0: 11:49:52 executing program 1: 11:49:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 11:49:52 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c700}, {0x2, 0x4e24, @empty}, 0x96}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0xfffffffffffffffd, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r5 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x97ba, 0xa4000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x781}}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x8b) r6 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r6, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r7 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r7, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x7, 0xffffffffffffffff}) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r1, r8, 0x0) r9 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r9, &(0x7f0000000240)=""/112, 0x349b7f55) 11:49:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) [ 229.858685] overlayfs: overlapping lowerdir path [ 229.923234] overlayfs: overlapping lowerdir path 11:49:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) listen(r1, 0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x4, 0x0) dup2(r2, r1) 11:49:52 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x7, 0x0, 0x0, [0x0]}]}}}], 0x18, 0x5}, 0x0) [ 230.048345] encrypted_key: insufficient parameters specified 11:49:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9, 0x5, 0x0, 0x0, 0x2500}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:49:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) [ 230.378344] encrypted_key: insufficient parameters specified 11:49:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 11:49:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0x800000000105) 11:49:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0xa4000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r1, r6, 0x0) r7 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) 11:49:53 executing program 5: creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) creat(0x0, 0x0) 11:49:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x0, 0x0, 0x3f9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:49:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x1, 0x0) 11:49:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0xe2, 0x0, "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"}) 11:49:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x1, 0x0) 11:49:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x83e41, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000740)="1ca2a9efaa16de48345522a64506cb9516", 0x11}], 0x1) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r1) 11:49:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000005680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x1, 0x0) 11:49:53 executing program 4: getpid() setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0xa4000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r0, r5, 0x0) r6 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0x349b7f55) 11:49:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}}) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) 11:49:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9c}, [@ldst={0x0, 0x0, 0x3f9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:49:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:49:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9, 0x0, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:49:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000300)=[{}], 0x1, 0x8, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:49:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)={[{@cruft='cruft'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/video#\x00'}}]}) 11:49:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:49:55 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8aac1181922bc7dee1df054020867dbc5d0877c631fbb809cfa98adf015145a4284948237af0c37b76c0b54f1d8f13cda23a340ac3e97b7d08b16d60a16928f5342f83dc2fd079f871cd98e3a09bf52d040347d1b3871f49dddba6bc0fbde973", 0x60}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f101000000004875917d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dd6b4f2c7c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6e3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2fd10c9131b77093997e1206f9f26e78d12ba153c3cce4fb3a83becc81ae4111428c598145af48f5c5686f09a07394d7ebfdbbc3c154f2bb73a1e305822e5bfa97bc062497e38354c1f3aa931bc1db835abfbe8e4d5fa83d0000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x9, 0x0, 0x3f000000}, 0x28) 11:49:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, 0x0, 0x0) 11:49:55 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x80081270, &(0x7f0000000000)) 11:49:55 executing program 2: r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) symlinkat(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 232.281189] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:49:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) 11:49:55 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{0x0, 0x0, 0x1c0}, {&(0x7f00000003c0)="8dcb6af93b4909739a016f2ea7f90767b405d16f3055766c36c7ee9b6510617e4792293310cae1e512ec34f3ad2be33404828d7e230fceb60536cac47bd3c899adc09af5b984e551355c24e61607cc267d46e181893f97db4ea8dea3ca41d8c8c59dbeb38b1569951c7f98704d32933f6e4e8284ced98ec5f8d1741e3d39e044d0479e076d74103e4ae3d5917b3c80090180fc1666b82b54ba0e70bd38e8b0b85610fdeafff0b178bd86b815deb21a45d04b324d7dcaac3efdb1d54c916a4906ea44206ab8359696c0bcc24adae5e6e511df23ce9561476796670af3f6525dbae8f71763a462f4903dab2d4a207ec413c127bee58712f402b8c1d6f25a7f23ccd0d34613623323f2082eb7342e3982835c946f96bce4f7a7bf2b4b3f8c793584f8db977a6d25204911d845f4e7eb6a94670be30542dea44b40075fc1980f074f969ea06a9a2da90a023d63ad2357952ab8f0afa13c3f2d9dfc702012daccda5c09121f973a41a9f6c69229af1e3ae43774ab54a3e32def9814ae8b172183754e1f10253f6c4059de590bcee9e70cf051abda7e39790d89f6ee47173baffac898496e090276c8fb5a685591e7c069fd19d634b478898682d5d6fc9eb012946a925f4598e4a4a893333921b986efa01fd44ddedd58e04ec2b5e4ae1413d4195c12a3aa90418f55f0bde3", 0x1e9, 0x3}]) 11:49:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f030088a8ffff11000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 11:49:55 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6e657520646566617550b65563726c7420757365723a73797a203034307019aa37f225c2065cb139689dcc52811a52053053bad3939724b71276151db1d0f023ad6231dc406ac793a504ca07c06315f890bdf432596b03b2b901b18a5d291542fe6e5d3db5456906e9db419d38e62033cba6e6e313d70ab2a99d3afa609251c670507ae39ad406dae81535cf185111d32367bef1e5f06b3d58d6bab270378a59888015c2c32aa6abbc10779b9bc29f336650a10000008d00009842c8e868bb84390a425ed81f90db49d802d54541e4f8247236000000000d7339327134195110b749744142c76f7d34a004a67c46db8140f2a01781379d1b62ee7a361d6bec3b690da912071a48a26f1e8fc9aef02b7abfb5699d5d12dcc6bbe3f6f67a894032cc0c48db1397046c4603000000b01e5f0a5993fbccf373129d1691a0bd8600bdc3c4561ee9a8e932125ab53ec702c381ec917624340e651d489dca48e8436cc82b2292ac0255d7a650edc308ac15e30cf453ba43c0d22100000000caa0b1f24b11872aec2343a683dbc34e50187f08e14aa9ea7f0000000000000000214c7a06aeea7b287d78f2861b76b5"], 0x1, 0x0) getpid() setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x0, @loopback=0x7f00c700}, {0x2, 0x4e24, @empty}, 0x96}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00', 0xfffffffffffffffd, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x97ba, 0xa4000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x781}}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x8b) r5 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r6 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r6, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x0, 0xffffffffffffffff}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r0, r7, 0x0) r8 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r8, &(0x7f0000000240)=""/112, 0x349b7f55) 11:49:55 executing program 4: fanotify_init(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() getgid() socket(0x0, 0x0, 0x0) r2 = socket(0x9, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x2, 0x8) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@loopback, r6}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr="0022a96e36592dbcc19af4962987f982", @in6=@rand_addr="25d5fddaf7049120f5d750834a2750cc", 0x4e21, 0x4, 0x4e20, 0x1f, 0x2, 0x20, 0x0, 0x8, r6, 0xee01}, {0x0, 0x800000, 0x9, 0x1f, 0x0, 0xfffffffffffffffb}, {0x3, 0x7, 0x4, 0x7}, 0x0, 0x0, 0x0, 0x1, 0x2}, {{@in6=@local, 0x4d3, 0xff}, 0xa, @in6=@remote, 0x3504, 0x4, 0x3, 0x20, 0x5, 0x6, 0xa0}}, 0xe4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x5a, 0x400e01) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) tkill(r1, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r9 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 11:49:55 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 11:49:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x3f9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:49:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8c000, 0x0) [ 232.606737] Dev loop1: unable to read RDB block 1 [ 232.611678] loop1: unable to read partition table [ 232.673765] loop1: partition table beyond EOD, truncated 11:49:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/183, 0xb7) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000005000000004000000f8030000c8000000c8000000c8000000ac0100000000000030030000300300003003000030030000300300000400000000000000ff010000000000000000000000000001000000000000001a0000000000000001000000000000fc02000000000000000000000000000000000000000000000000626f6e645f736c6176655f300000000073797a6b616c6c6572310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c800000000000000000000000000000000000000000024004e465155455545000000000000000000000000000000000000000000000100000000fe800000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f736530000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f5054535452495000000000000000000000001d000000000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bbfe80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006272696467653000000000000000000069705f767469300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600184010000000000000000000000000000000000000000bc00636f6e6e747261636b000000000000000000000000000000000000000002fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x454) getpid() [ 232.720869] encrypted_key: insufficient parameters specified [ 232.740307] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:49:55 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x101, 0x9dd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(0x0, &(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) gettid() lookup_dcookie(0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030000000000000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c000200050001"], 0x1}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000110c0d0400000000f2ba0078475e2300000000", @ANYRES32], 0x2}}, 0x0) [ 232.869509] encrypted_key: insufficient parameters specified 11:49:55 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x3080008000, 0x28ac) acct(&(0x7f0000000080)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 11:49:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) [ 232.956653] Dev loop1: unable to read RDB block 1 [ 232.961612] loop1: unable to read partition table [ 233.046248] loop1: partition table beyond EOD, truncated [ 233.055123] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 233.131608] Process accounting resumed [ 233.136611] kvm [9332]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000011 data 0x200000005 11:49:56 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400007, 0x0, @perf_config_ext, 0x200, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000001000)='./bus\x00', 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) writev(r3, &(0x7f0000000040)=[{&(0x7f00000004c0)="cae12dbe5b24d5bcffd2023e6af1d713a5e1faee40c667e93a7f24101acd902d5dc5125a0af6ac706d8b", 0x2a}], 0x1) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0x4188aea7, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000000), 0x1000) 11:49:56 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) 11:49:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xc42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 11:49:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030000000000000018000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000600080001007f000001"], 0x70}}, 0x0) [ 233.217554] kvm [9332]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000055 data 0x200000010 [ 233.251389] kvm [9332]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000007d data 0x200000054 [ 233.265700] kvm [9332]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000042 data 0x20000009a [ 233.317906] FAT-fs (loop5): invalid media value (0x00) [ 233.323466] FAT-fs (loop5): Can't find a valid FAT filesystem [ 233.356320] kasan: CONFIG_KASAN_INLINE enabled 11:49:56 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x101, 0x9dd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(0x0, &(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) gettid() lookup_dcookie(0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030000000000000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c000200050001"], 0x1}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000110c0d0400000000f2ba0078475e2300000000", @ANYRES32], 0x2}}, 0x0) 11:49:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0x18) write$P9_RWRITE(r3, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0xf02f}, 0xb) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(r4, &(0x7f0000000df0)=""/528, 0x18) getdents64(r4, &(0x7f00000000c0)=""/183, 0xb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.368513] kvm [9332]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000060 data 0x2000000d1 [ 233.386101] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 233.419001] kvm [9332]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000000c data 0x2000000c5 [ 233.428733] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 233.435000] CPU: 1 PID: 9367 Comm: syz-executor.4 Not tainted 4.19.103-syzkaller #0 [ 233.442928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.442951] RIP: 0010:get_unique_tuple+0x27a/0x1d40 [ 233.442967] Code: c1 e9 03 80 3c 11 00 0f 85 cb 17 00 00 4a 8b 14 e5 20 2a ce 89 4c 8d 24 c2 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 97 17 00 00 49 8b 04 24 48 89 85 08 ff ff ff e8 [ 233.442976] RSP: 0018:ffff888040abed70 EFLAGS: 00010246 [ 233.442989] RAX: dffffc0000000000 RBX: ffff888040abef28 RCX: 1ffffffff139c55c [ 233.442999] RDX: 0000000000000000 RSI: ffffffff85fc7917 RDI: ffffffff89ce2ae0 [ 233.443009] RBP: ffff888040abeec8 R08: ffff888040ab4440 R09: ffffed1015d24733 [ 233.443017] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 [ 233.443025] R13: 0000000000000001 R14: ffff88808cb11dc0 R15: ffff888040abef78 [ 233.443037] FS: 00007f2347113700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 233.443046] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.443055] CR2: 0000000000000000 CR3: 00000000a9808000 CR4: 00000000001426e0 [ 233.443067] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.443075] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.443079] Call Trace: [ 233.443099] ? nf_ct_invert_tuplepr+0x125/0x200 [ 233.443118] ? find_held_lock+0x35/0x130 [ 233.443136] ? hash_by_src+0x3c0/0x3c0 [ 233.443152] ? lock_downgrade+0x880/0x880 [ 233.443170] ? kasan_check_read+0x11/0x20 [ 233.443189] nf_nat_setup_info+0x212/0x9e0 [ 233.443203] ? nf_nat_proto_clean+0x200/0x200 [ 233.443219] ? save_stack+0x45/0xd0 [ 233.443233] ? kasan_kmalloc+0xce/0xf0 [ 233.443246] ? kasan_slab_alloc+0xf/0x20 [ 233.443259] ? kmem_cache_alloc+0x12e/0x700 [ 233.443271] ? __nf_conntrack_alloc+0xdb/0x680 [ 233.443283] ? nf_conntrack_alloc+0x38/0x50 [ 233.443298] ? ctnetlink_create_conntrack+0xd0/0x1300 [ 233.443312] ? ctnetlink_new_conntrack+0x527/0xe50 [ 233.443325] ? nfnetlink_rcv_msg+0xd0d/0xfcf [ 233.443337] ? netlink_rcv_skb+0x17d/0x460 [ 233.443351] ? nfnetlink_rcv+0x1c0/0x460 [ 233.443363] ? netlink_unicast+0x53a/0x730 [ 233.443375] ? netlink_sendmsg+0x8ae/0xd70 [ 233.443388] ? sock_sendmsg+0xd7/0x130 [ 233.443400] ? ___sys_sendmsg+0x803/0x920 [ 233.443413] ? __sys_sendmsg+0x105/0x1d0 [ 233.443426] ? __x64_sys_sendmsg+0x78/0xb0 [ 233.443441] ? do_syscall_64+0xfd/0x620 [ 233.443457] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.443477] __nf_nat_alloc_null_binding+0x164/0x1d0 [ 233.443490] ? nf_nat_setup_info+0x9e0/0x9e0 [ 233.443512] nfnetlink_parse_nat_setup+0x3ca/0x450 [ 233.443526] ? nf_nat_inet_fn+0x8b0/0x8b0 [ 233.443543] ? rcu_read_lock_sched_held+0x110/0x130 [ 233.443560] ? __lock_is_held+0xb6/0x140 [ 233.443580] ctnetlink_parse_nat_setup+0xc5/0x660 [ 233.443597] ctnetlink_create_conntrack+0x4ea/0x1300 [ 233.443621] ? ctnetlink_dump_table+0x12e0/0x12e0 [ 233.443639] ? __nf_conntrack_confirm+0x31e0/0x31e0 [ 233.443662] ctnetlink_new_conntrack+0x527/0xe50 [ 233.443681] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 233.443696] ? find_held_lock+0x35/0x130 [ 233.443714] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 233.443733] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 233.443750] nfnetlink_rcv_msg+0xd0d/0xfcf [ 233.443769] ? nfnetlink_bind+0x2c0/0x2c0 [ 233.443785] ? avc_has_extended_perms+0x10f0/0x10f0 [ 233.443799] ? __dev_queue_xmit+0x1757/0x2fe0 [ 233.443822] ? selinux_ipv4_output+0x50/0x50 [ 233.443844] ? __dev_queue_xmit+0x892/0x2fe0 [ 233.767627] netlink_rcv_skb+0x17d/0x460 [ 233.771695] ? nfnetlink_bind+0x2c0/0x2c0 [ 233.775845] ? netlink_ack+0xb30/0xb30 [ 233.779735] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.785274] ? ns_capable_common+0x93/0x100 [ 233.789596] ? ns_capable+0x20/0x30 [ 233.793237] ? __netlink_ns_capable+0x104/0x140 [ 233.797902] nfnetlink_rcv+0x1c0/0x460 [ 233.801807] ? nfnetlink_rcv_batch+0x1750/0x1750 [ 233.806580] ? netlink_deliver_tap+0x254/0xc20 [ 233.811176] netlink_unicast+0x53a/0x730 [ 233.815228] ? netlink_attachskb+0x770/0x770 [ 233.819641] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.825193] netlink_sendmsg+0x8ae/0xd70 [ 233.829248] ? netlink_unicast+0x730/0x730 [ 233.833590] ? selinux_socket_sendmsg+0x36/0x40 [ 233.838259] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.843797] ? security_socket_sendmsg+0x8d/0xc0 [ 233.848554] ? netlink_unicast+0x730/0x730 [ 233.852780] sock_sendmsg+0xd7/0x130 [ 233.856494] ___sys_sendmsg+0x803/0x920 [ 233.860473] ? copy_msghdr_from_user+0x430/0x430 [ 233.865232] ? lock_downgrade+0x880/0x880 [ 233.869401] ? kasan_check_read+0x11/0x20 [ 233.873552] ? __fget+0x367/0x540 [ 233.876998] ? iterate_fd+0x360/0x360 [ 233.880798] ? lock_downgrade+0x880/0x880 [ 233.884949] ? __fget_light+0x1a9/0x230 [ 233.888916] ? __fdget+0x1b/0x20 [ 233.892285] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.897817] __sys_sendmsg+0x105/0x1d0 [ 233.901695] ? __ia32_sys_shutdown+0x80/0x80 [ 233.906185] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.911047] ? do_syscall_64+0x26/0x620 [ 233.915127] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.920493] ? do_syscall_64+0x26/0x620 [ 233.924477] __x64_sys_sendmsg+0x78/0xb0 [ 233.928547] do_syscall_64+0xfd/0x620 [ 233.932368] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.937555] RIP: 0033:0x45c6c9 [ 233.940747] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.959647] RSP: 002b:00007f2347112c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.967355] RAX: ffffffffffffffda RBX: 00007f23471136d4 RCX: 000000000045c6c9 [ 233.974625] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 233.981920] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.989194] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 233.996582] R13: 00000000000008fe R14: 00000000004cb801 R15: 000000000076bf2c [ 234.003855] Modules linked in: [ 234.036278] kvm [9332]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0x2000000d6 [ 234.072432] kvm [9375]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000011 data 0x200000005 11:49:56 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400007, 0x0, @perf_config_ext, 0x200, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000001000)='./bus\x00', 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) writev(r3, &(0x7f0000000040)=[{&(0x7f00000004c0)="cae12dbe5b24d5bcffd2023e6af1d713a5e1faee40c667e93a7f24101acd902d5dc5125a0af6ac706d8b", 0x2a}], 0x1) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0x4188aea7, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000000), 0x1000) [ 234.072742] kvm [9332]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004e [ 234.088918] kvm [9375]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000055 data 0x200000010 [ 234.131704] kvm [9375]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000007d data 0x200000054 11:49:57 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400007, 0x0, @perf_config_ext, 0x200, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000001000)='./bus\x00', 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) writev(r3, &(0x7f0000000040)=[{&(0x7f00000004c0)="cae12dbe5b24d5bcffd2023e6af1d713a5e1faee40c667e93a7f24101acd902d5dc5125a0af6ac706d8b", 0x2a}], 0x1) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0x4188aea7, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000000), 0x1000) 11:49:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x77, 0x2}, 0xb) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(r3, &(0x7f0000000df0)=""/528, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0x18) write$P9_RWRITE(r3, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0xf02f}, 0xb) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(r4, &(0x7f0000000df0)=""/528, 0x18) getdents64(r4, &(0x7f00000000c0)=""/183, 0xb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:57 executing program 2: r0 = creat(0x0, 0x2) creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x64, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr="c2c486d763cae4ab8280c290e21f7921", 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) r1 = getpid() r2 = socket$packet(0x11, 0x2, 0x300) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0c000000070b000000000000090d21aadf8bcb619a740499fc132c4febd0bc6e66018f89cbd3f90bd044804be7ee9eb9c599df3af4c66b8eb9b1abb73b943ee3936a792853a834a630bdcdeece92a74a556d49d7565cc61cff50be88bca82dce65bfbcdfcb3245f6bafe75d01a2c177206b8170627760d606d06f5f80a728469a8d33aabe903528a52e0a8b4d20f186f0efde6a8fab5"], 0xc}, 0x0) tkill(r1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) creat(0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80400, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x629) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="4387dcfdb0305b329fe0d807000008210cf78ec29b0bfc4fef62f985e5e9cac0562b2543ddaadfbd4beb37bd233bb5e4094a774473de9b393cf8533987ed0099b1e79a994fd98bd03ccc24057952f5f9cde8a7d545d354ba387e42bbe335376acc8ac612c5f7fa04f67e8e0adf", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) [ 234.298982] ---[ end trace 2360a274d86289c3 ]--- [ 234.309826] RIP: 0010:get_unique_tuple+0x27a/0x1d40 [ 234.319091] Code: c1 e9 03 80 3c 11 00 0f 85 cb 17 00 00 4a 8b 14 e5 20 2a ce 89 4c 8d 24 c2 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 97 17 00 00 49 8b 04 24 48 89 85 08 ff ff ff e8 11:49:57 executing program 5: r0 = creat(0x0, 0x2) creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x64, &(0x7f0000000940)=ANY=[@ANYBLOB="b70000000108ffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff0000000006040000000000001d400300000000006504000001ed000067000000170000000c44000000000000630a00fe000000006e40000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a7d26f44198efefb202ee38788ebf01de00b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46756d3572e674047e29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cabf0d378fce8c5c81b7037181fc2f18f781aaa6e2957d7e38cc1baddcb7ec6667e699f24e41697ee7ea23c4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96b4f8f67b8bb8dfff8f4b25243888e8b0020e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce229fd67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000000000000b854adb4f891ef64e8407c6bdb37ccb0ac002dde680000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr="c2c486d763cae4ab8280c290e21f7921", 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) r1 = getpid() r2 = socket$packet(0x11, 0x2, 0x300) sendmsg(r2, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0c000000070b000000000000090d21aadf8bcb619a740499fc132c4febd0bc6e66018f89cbd3f90bd044804be7ee9eb9c599df3af4c66b8eb9b1abb73b943ee3936a792853a834a630bdcdeece92a74a556d49d7565cc61cff50be88bca82dce65bfbcdfcb3245f6bafe75d01a2c177206b8170627760d606d06f5f80a728469a8d33aabe903528a52e0a8b4d20f186f0efde6a8fab5"], 0xc}, 0x0) tkill(r1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) creat(0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80400, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x629) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="4387dcfdb0305b329fe0d807000008210cf78ec29b0bfc4fef62f985e5e9cac0562b2543ddaadfbd4beb37bd233bb5e4094a774473de9b393cf8533987ed0099b1e79a994fd98bd03ccc24057952f5f9cde8a7d545d354ba387e42bbe335376acc8ac612c5f7fa04f67e8e0adf", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:49:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x77, 0x2}, 0xb) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(r3, &(0x7f0000000df0)=""/528, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.424106] RSP: 0018:ffff888040abed70 EFLAGS: 00010246 [ 234.440380] RAX: dffffc0000000000 RBX: ffff888040abef28 RCX: 1ffffffff139c55c [ 234.455253] RDX: 0000000000000000 RSI: ffffffff85fc7917 RDI: ffffffff89ce2ae0 11:49:57 executing program 5: mkdir(0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0xdbe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000400), &(0x7f00000004c0)=0xc) [ 234.484814] RBP: ffff888040abeec8 R08: ffff888040ab4440 R09: ffffed1015d24733 [ 234.509339] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: 0000000000000000 11:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0x18) write$P9_RWRITE(r3, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0xf02f}, 0xb) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(r4, &(0x7f0000000df0)=""/528, 0x18) getdents64(r4, &(0x7f00000000c0)=""/183, 0xb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.527986] R13: 0000000000000001 R14: ffff88808cb11dc0 R15: ffff888040abef78 [ 234.555902] FS: 00007f2347113700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 234.568229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.574265] CR2: 0000000000748008 CR3: 00000000a9808000 CR4: 00000000001426e0 [ 234.614022] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.622205] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.660738] Kernel panic - not syncing: Fatal exception [ 234.667855] Kernel Offset: disabled [ 234.671489] Rebooting in 86400 seconds..