[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 34.178310] random: sshd: uninitialized urandom read (32 bytes read) [ 34.440495] kauditd_printk_skb: 9 callbacks suppressed [ 34.440504] audit: type=1400 audit(1568576324.911:35): avc: denied { map } for pid=6836 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.496943] random: sshd: uninitialized urandom read (32 bytes read) [ 35.135994] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.250' (ECDSA) to the list of known hosts. [ 40.686128] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/15 19:38:51 fuzzer started [ 40.877839] audit: type=1400 audit(1568576331.341:36): avc: denied { map } for pid=6847 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.345407] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/15 19:38:52 dialing manager at 10.128.0.105:34685 2019/09/15 19:38:52 syscalls: 2466 2019/09/15 19:38:52 code coverage: enabled 2019/09/15 19:38:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/15 19:38:52 extra coverage: extra coverage is not supported by the kernel 2019/09/15 19:38:52 setuid sandbox: enabled 2019/09/15 19:38:52 namespace sandbox: enabled 2019/09/15 19:38:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/15 19:38:52 fault injection: enabled 2019/09/15 19:38:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/15 19:38:52 net packet injection: enabled 2019/09/15 19:38:52 net device setup: enabled [ 43.230199] random: crng init done 19:40:38 executing program 0: 19:40:38 executing program 1: [ 147.791481] audit: type=1400 audit(1568576438.261:37): avc: denied { map } for pid=6847 comm="syz-fuzzer" path="/root/syzkaller-shm005885451" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 19:40:38 executing program 2: 19:40:38 executing program 5: r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2ab) r1 = gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) tkill(r1, 0x1000000000013) 19:40:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x3c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000084c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='Y', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000040) 19:40:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/73, 0x49}, {&(0x7f0000000100)=""/121, 0x79}], 0x2, 0x0) [ 147.826985] audit: type=1400 audit(1568576438.291:38): avc: denied { map } for pid=6866 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=75 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 148.200945] IPVS: ftp: loaded support on port[0] = 21 [ 149.108375] chnl_net:caif_netlink_parms(): no params data found [ 149.115772] IPVS: ftp: loaded support on port[0] = 21 [ 149.149573] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.156234] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.163248] device bridge_slave_0 entered promiscuous mode [ 149.169923] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.176389] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.183218] device bridge_slave_1 entered promiscuous mode [ 149.205227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.217606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.237880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.245131] team0: Port device team_slave_0 added [ 149.253247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.261281] team0: Port device team_slave_1 added [ 149.268260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.275873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.284525] IPVS: ftp: loaded support on port[0] = 21 [ 149.353011] device hsr_slave_0 entered promiscuous mode [ 149.430289] device hsr_slave_1 entered promiscuous mode [ 149.512964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.532423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.576793] chnl_net:caif_netlink_parms(): no params data found [ 149.632114] IPVS: ftp: loaded support on port[0] = 21 [ 149.633072] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.643798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.650898] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.657264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.699417] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.706018] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.713776] device bridge_slave_0 entered promiscuous mode [ 149.722019] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.728356] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.735328] device bridge_slave_1 entered promiscuous mode [ 149.744830] chnl_net:caif_netlink_parms(): no params data found [ 149.780705] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.794687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.810481] IPVS: ftp: loaded support on port[0] = 21 [ 149.846299] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.853058] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.860120] device bridge_slave_0 entered promiscuous mode [ 149.868271] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.874703] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.881644] device bridge_slave_1 entered promiscuous mode [ 149.896166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.903490] team0: Port device team_slave_0 added [ 149.909169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.916512] team0: Port device team_slave_1 added [ 149.924274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.938340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.948666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.960264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.982618] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.989661] team0: Port device team_slave_0 added [ 150.009857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.017013] team0: Port device team_slave_1 added [ 150.063132] device hsr_slave_0 entered promiscuous mode [ 150.110308] device hsr_slave_1 entered promiscuous mode [ 150.192461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.217566] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.235278] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.244494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.251689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.258518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.323284] device hsr_slave_0 entered promiscuous mode [ 150.361542] device hsr_slave_1 entered promiscuous mode [ 150.422640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.432024] chnl_net:caif_netlink_parms(): no params data found [ 150.461871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.472562] IPVS: ftp: loaded support on port[0] = 21 [ 150.482247] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.493051] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.504425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.534038] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.541044] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.547923] device bridge_slave_0 entered promiscuous mode [ 150.555904] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.562420] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.569273] device bridge_slave_1 entered promiscuous mode [ 150.603574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.616320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.643358] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.651794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.659242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.685091] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.691686] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.698592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.711012] chnl_net:caif_netlink_parms(): no params data found [ 150.744579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.756374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.764406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.772153] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.778553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.789734] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.796975] team0: Port device team_slave_0 added [ 150.802798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.809887] team0: Port device team_slave_1 added [ 150.816359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.829093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.844545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.866667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.874347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.882160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.889655] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.896053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.904855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.983410] device hsr_slave_0 entered promiscuous mode [ 151.020430] device hsr_slave_1 entered promiscuous mode [ 151.060301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.068365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.090596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.099968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.106952] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.113553] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.120817] device bridge_slave_0 entered promiscuous mode [ 151.127941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.145146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.153241] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.159392] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.166325] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.173772] device bridge_slave_1 entered promiscuous mode [ 151.182281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.189922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.197885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.205549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.212694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.219660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.227988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.277934] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.284916] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.298302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.307723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.319177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.327800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.335658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.343894] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.350287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.357165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.364998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.372876] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.379209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.386145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.393834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.407562] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.415037] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.429741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.438780] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.449224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.459875] chnl_net:caif_netlink_parms(): no params data found [ 151.470280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.479480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.488043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.502508] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.514227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.522235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.529867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.537793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.545424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.553301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.560117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.569730] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.576188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.595262] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.602417] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.609292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.624499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.632117] team0: Port device team_slave_0 added [ 151.637611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.649523] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.667227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.674636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.682580] team0: Port device team_slave_1 added [ 151.688541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.697397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.714490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.722647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.731127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.738594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.747001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.754932] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.761337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.768271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.775825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.783083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.805233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.821781] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.828163] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.835699] device bridge_slave_0 entered promiscuous mode [ 151.843027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.851787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.859888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.912242] device hsr_slave_0 entered promiscuous mode [ 151.950391] device hsr_slave_1 entered promiscuous mode [ 151.991115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.997988] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.004664] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.011996] device bridge_slave_1 entered promiscuous mode [ 152.018400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.026695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.034448] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.040841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.049636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.060300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.067489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.086027] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.099190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.107188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.114845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.124195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.133376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.145922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.159436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.167605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.175307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.185822] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.192739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.208792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.220753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.229041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.236138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.243729] team0: Port device team_slave_0 added [ 152.249675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.257419] team0: Port device team_slave_1 added [ 152.268479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.277409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.285723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:40:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000600)="120000001200010000", 0x9, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000002) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x9}, 0x14) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000300)) openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = getpgrp(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(r5, &(0x7f0000000280)='net/udp6\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xff) sendmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{&(0x7f0000000200)=@l2={0x1f, 0x7b7f, {0xa8, 0x8, 0x100, 0x0, 0x3}}, 0x80, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x2db}}], 0x1, 0x2000c000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x8, &(0x7f0000000040)={0x4}) [ 152.296306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.309887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.328291] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.339867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.347246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.356042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.364695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.374388] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.391837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.399491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.409947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.427969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.437365] audit: type=1400 audit(1568576442.901:39): avc: denied { create } for pid=6904 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 152.440035] hrtimer: interrupt took 29992 ns [ 152.468600] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.474974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.483122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.490724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.497805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.507804] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.514186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.562310] device hsr_slave_0 entered promiscuous mode [ 152.610763] device hsr_slave_1 entered promiscuous mode [ 152.651459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.666364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.677110] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.684788] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.702016] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.715117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.724839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.739487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.748099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.755816] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.762218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.769498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.780781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.807615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.818470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.827197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.835582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.844170] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.850665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.858119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.876304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.894914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.906143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.918259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.927094] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.935176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.946851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.957103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.968083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.977086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.983984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.991535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.999425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.008579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.015870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.025582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.035457] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.045277] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.052027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.059780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.072368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.081408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.090761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.099485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.108132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.116139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.124473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.132475] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.138847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.147435] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.168111] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.176907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.194004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.202223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.209028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:40:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 153.217261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.227613] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.234847] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.244177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.279896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.295748] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.302158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.316701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 19:40:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000008dd4465cf2b49291334a590b0000000000000000000000000000000000000000000000000000a7d55bcbf226c100"/122], 0x1) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000028c0)=0x6, 0x4) close(0xffffffffffffffff) [ 153.334634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.346436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.357417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.369486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 19:40:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 153.397993] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.404420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.420920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.427233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 153.429964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.558588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.594291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.623273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.638859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:40:44 executing program 0: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = gettid() setrlimit(0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tkill(r1, 0x1000000000016) [ 153.695109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.712689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.731776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:40:44 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r2, 0xb) fcntl$setstatus(r1, 0x4, 0x2000) [ 153.752347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.764865] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.771340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.789675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.807566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.818310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.832450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.848743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:40:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x38}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000080)=""/29, 0x1d}], 0x2}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x0) [ 153.857082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.889260] audit: type=1804 audit(1568576444.351:40): pid=6939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir077846519/syzkaller.KeIyGJ/1/file0" dev="sda1" ino=16530 res=1 [ 153.922826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.931497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.952326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.973527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.995923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.004468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.030629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.038170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.060625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.070554] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.076591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.112898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.120454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.139927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.154612] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.163097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.170778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.178177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.186480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.200749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.210865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.233474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.243534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:40:44 executing program 1: r0 = socket(0x2, 0x803, 0xff) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[@timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}], 0x18}, 0x0) [ 154.269883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.289210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.311676] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.317758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.351022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.358470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.365601] audit: type=1804 audit(1568576444.811:41): pid=6943 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir077846519/syzkaller.KeIyGJ/1/file0" dev="sda1" ino=16530 res=1 [ 154.428684] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.438462] 8021q: adding VLAN 0 to HW filter on device batadv0 19:40:45 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3b}, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0xb06}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$P9_RLERROR(r2, 0x0, 0x0) 19:40:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") truncate(0x0, 0x80000000ffffffff) 19:40:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x2, 0x0, 0x0, 0x0}, 0x20) [ 155.304944] audit: type=1400 audit(1568576445.771:42): avc: denied { create } for pid=6999 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.337747] audit: type=1400 audit(1568576445.771:43): avc: denied { read } for pid=6999 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.405646] audit: type=1400 audit(1568576445.871:44): avc: denied { write } for pid=6994 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:40:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0xa, 0x0, 0x0, 0x0}, 0x20) 19:40:46 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:40:46 executing program 0: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x468df) 19:40:46 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 19:40:46 executing program 2: shmget(0x1, 0x4000, 0x6c9, &(0x7f0000ffb000/0x4000)=nil) 19:40:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @dev}}) 19:40:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x7}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000004dc0), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f0000000400), &(0x7f0000000440)=""/66}, 0x18) 19:40:47 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 19:40:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0xe, 0x0, 0x0, 0x0}, 0x20) 19:40:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) socket$inet(0x2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$bt_sco(r1, &(0x7f0000000080), 0x8) 19:40:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"eaa545e7421d85382ba46bd65966a55a8a83886fd638fa602d6b7da50f67b2f7b19acfe93c195f18e5175624f1a0f90796139e737003000000e37481bf083f14d999650edb9097a2424eb05758d0290ff56fb045e448bf92657a2c3312d7778b32571bd14fb8caad0dc70d4e243038e3f69eeaf8dc766d250c4bfa8afc182d75896e0d7e694cbce34d82d8c930e299ae5f52e3647fad40732f0bb0be973e07b75ec8b1c8753e40609f918c0b892a7ec015541ad2b39be8d258973e3b73d3617c8aec4a7987b165ab65ade11ed94100e9de9d81db8612a033f60b236f48e0f3004c996d64afcca027289ef7c38efa2a8bc259eda9e45161b1fbb1dc0dda4a1c3166c2a782f5977ee8bd9d551e509f3c72687a8944ee55ad69c3c2fed0c2116d56ca160697c6369feda6e5865cc0b1d4bfe6d2681ca34903d6c57f399fb2c85a8e25fb3dc4c13bac6a7812e864f919a4358ae8ead402d6c81b955f0a4189b654d66186c36ac9ae5ca312d772942cfcfbdcf01ee1ae94f43ca82e6893aed89d05f386fb65827e27613f8b80ecfaf7d54cbb993d092428cdd31b05578bf47c78c9af37380bc512cc46d8c1bcc81f8993009b203a35e56e2eb4434a6db1229ed3a6e0476f9a3802000000000000005549716044f3554bb0e200aecfeefc0e83ce237b5cc3f3b27045faaeb2b6f7e190143240f6baa10f3d41bff09cb3d39627e1594309d60c23dd98a696d038d74317d7268c98a80000000167870598d34a09d385ec186ef848af49d312f9bc1448616092181f0f039c30da45266aeff06248d994a228db7ecd834189357a12fcb112ebebecf3ad2b960fbef92b827e51cfd9f5bf443ba730529f1ecee07984168142de2bd3d17ca50d3de1c1aeae8c15e0f44742d34f8dfcd2bbc8dc039da3aa25d6fb402f8abe3b3ad9f18ec78a8f788f0a499461f451873551b813b864c5eaf16ea9abdc87aec43d1d2e9e9691ab69d5e77fe124cc581d0183582790bab792be6e985da3f975e523a7b49175e29268d39e2d12a142dda1b59e9347805b10612b19348cbab9647b517a210d70ecf31696731c20bb6b757b661ccd166b52971027122e4736e44d35454df573354f2f96644e41c80692b2688bae0bffb8a2ef53d2b91bf2ecbc60e1cec442e5bf372c3b289ed320947bb3bc368278f48a8c797e604e647f97440000000000000008e83464dc4acabef1b949623aad99e811f3159dee90f1e6dbe1974876f10971694bf3c33e8260824bfbb35d63e51d5364c151f46c8fccf832d02120bf026b3729b44c9706ba102fc40277f51d9737bc6c1c945bf99d6fb89b4b773213758ae352d6158fc2ca928c6859f4c970cf2491004c6a1707002dbfab19b9d31adcca5ab570a393ae894a2f4e0110a7513a1982bfa900"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:40:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x5c, 0x0, 0x0, 0x1b, 0x0, 0xa7}) 19:40:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffa7}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semop(0x0, &(0x7f0000001f40)=[{0x0, 0xffffffffffffff7f}], 0x27) semop(0x0, &(0x7f0000000040)=[{0x0, 0x81}], 0x1) 19:40:47 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0xb) fcntl$setstatus(r1, 0x4, 0x2000) 19:40:47 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 19:40:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0xf, 0x0, 0x0, 0x0}, 0x20) 19:40:47 executing program 2: semget(0x2, 0x0, 0x0) 19:40:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x61885600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 19:40:47 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x4, 0x0) 19:40:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x3, 0x0, 0x0, 0x0}, 0x20) 19:40:47 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket(0x2, 0x803, 0xff) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:40:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x80, 0x4) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2, 0x0, 0x0, 0x48000000}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9c8b869a68f8438d534174485562a6c2fe4c7baef044babf9a76854340b2458d1fc9515dad7", 0x26}, {&(0x7f00000002c0)="79cd5e2c35293e57de0b9b5f417827ad6765", 0x12}], 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x5, 0x3, 0x0, 0x8, 0x2, 0x3f, 0x3, 0x3, 0x0, 0x3, 0xa19, 0x11b6}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x4000000, {0x0, r2/1000+10000}, {0x2, 0x8, 0x4, 0xd99, 0x551bebb6, 0x0, "b08da168"}, 0x0, 0x4, @offset=0x5, 0x4}) 19:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000b36000/0x2000)=nil, 0x2000, 0x10200000008) 19:40:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) creat(0x0, 0x0) inotify_init() r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:40:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x80, 0x4) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2, 0x0, 0x0, 0x48000000}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9c8b869a68f8438d534174485562a6c2fe4c7baef044babf9a76854340b2458d1fc9515dad7", 0x26}, {&(0x7f00000002c0)="79cd5e2c35293e57de0b9b5f417827ad6765", 0x12}], 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x5, 0x3, 0x0, 0x8, 0x2, 0x3f, 0x3, 0x3, 0x0, 0x3, 0xa19, 0x11b6}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x4000000, {0x0, r2/1000+10000}, {0x2, 0x8, 0x4, 0xd99, 0x551bebb6, 0x0, "b08da168"}, 0x0, 0x4, @offset=0x5, 0x4}) [ 157.372059] IPVS: ftp: loaded support on port[0] = 21 19:40:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x36}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='o', 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) 19:40:48 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 19:40:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x80, 0x4) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2, 0x0, 0x0, 0x48000000}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9c8b869a68f8438d534174485562a6c2fe4c7baef044babf9a76854340b2458d1fc9515dad7", 0x26}, {&(0x7f00000002c0)="79cd5e2c35293e57de0b9b5f417827ad6765", 0x12}], 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x5, 0x3, 0x0, 0x8, 0x2, 0x3f, 0x3, 0x3, 0x0, 0x3, 0xa19, 0x11b6}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x4000000, {0x0, r2/1000+10000}, {0x2, 0x8, 0x4, 0xd99, 0x551bebb6, 0x0, "b08da168"}, 0x0, 0x4, @offset=0x5, 0x4}) 19:40:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:48 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 19:40:48 executing program 1: r0 = socket(0x2, 0x803, 0xff) sendmmsg$inet(r0, &(0x7f0000005100)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000200)="c3a6a46ce73117fb53daf65af286cf34ce7a05f1", 0x14}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000005340)=ANY=[@ANYBLOB="1c00000000000000000000000700000000890701e000000201000000000000001c000000000000000000000008", @ANYRES32, @ANYBLOB="ac1414bbac9414bb000000"], 0x3c}}], 0x2, 0x0) 19:40:48 executing program 3: semget(0x2, 0x2, 0x284) 19:40:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffb6}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1f, 0x0, &(0x7f00000000c0)) 19:40:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6f}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x5452, &(0x7f0000000140)={0x5c}) 19:40:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001180)) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) 19:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x0, @loopback}}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) 19:40:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x10}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 19:40:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:40:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 19:40:49 executing program 4: semget(0x2, 0x2, 0x0) 19:40:49 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x10) 19:40:49 executing program 0: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xca) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xcb) 19:40:49 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:40:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x10}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 19:40:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) 19:40:49 executing program 0: semget(0x2, 0x1, 0x601) 19:40:49 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x86, 0x0) msgrcv(r0, 0xfffffffffffffffe, 0xffffffffffffff90, 0x2, 0x800) 19:40:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000008c0)='asymmetric\x00i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\x9f\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xae\xe0/aR\xc1\x9f\xc3E\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\x88\x87\xcd\x16\xc9\x83\xb6\x85]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b$\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 19:40:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17}, 0x3c) 19:40:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0xa, @local}]}, 0x2c}}, 0x0) 19:40:49 executing program 5: close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket(0x0, 0x2, 0x0) socket(0x800000018, 0x2, 0x0) 19:40:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x100000}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x8, {0xcc3, 0x4, 0x7, 0x9}}, 0x20) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) getpid() r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getpgrp(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 19:40:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae49) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) 19:40:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$invalidate(0x15, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000440)="9ec48f052a69731ec38349f3444cb34628cf21380dde5333e9a40a38f8281303e3773172ba6d456f27ec29544ff812abaf734a260940718577c48ae95ae8ea120b8c776790fc8b11123421a8bf01954221ad7ee8cb445f34a5cbd1954cfab96f", 0x60, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) 19:40:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xca) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xcb) 19:40:50 executing program 5: r0 = gettid() clone(0x3ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x6029, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x8000, 0x0, 0x0, 0x1b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 19:40:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001180)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000001180)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 19:40:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x56}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 159.883678] ptrace attach of "/root/syz-executor.5"[7258] was attempted by "/root/syz-executor.5"[7261] 19:40:50 executing program 4: r0 = socket(0x800000018, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8) 19:40:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, &(0x7f0000000080)="0800cfe87b107100000000") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1f, 0x0, &(0x7f00000000c0)) 19:40:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001180)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000001180)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 19:40:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x56}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$invalidate(0x15, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000440)="9ec48f052a69731ec38349f3444cb34628cf21380dde5333e9a40a38f8281303e3773172ba6d456f27ec29544ff812abaf734a260940718577c48ae95ae8ea120b8c776790fc8b11123421a8bf01954221ad7ee8cb445f34a5cbd1954cfab96f", 0x60, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) 19:40:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$invalidate(0x15, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000440)="9ec48f052a69731ec38349f3444cb34628cf21380dde5333e9a40a38f8281303e3773172ba6d456f27ec29544ff812abaf734a260940718577c48ae95ae8ea120b8c776790fc8b11123421a8bf01954221ad7ee8cb445f34a5cbd1954cfab96f", 0x60, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) 19:40:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae49) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) 19:40:51 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 19:40:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x30, r1, 0xa01, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) 19:40:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x76}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:40:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$invalidate(0x15, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000440)="9ec48f052a69731ec38349f3444cb34628cf21380dde5333e9a40a38f8281303e3773172ba6d456f27ec29544ff812abaf734a260940718577c48ae95ae8ea120b8c776790fc8b11123421a8bf01954221ad7ee8cb445f34a5cbd1954cfab96f", 0x60, 0xfffffffffffffffe) keyctl$revoke(0x3, r4) 19:40:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x0, 0x1}) 19:40:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x3, 0x2}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000280), &(0x7f0000000380), 0x2}, 0x20) 19:40:51 executing program 5: 19:40:51 executing program 0: 19:40:51 executing program 3: 19:40:51 executing program 5: r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2ab) r1 = gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, r3+10000000}}, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) tkill(r1, 0x1000000000013) 19:40:51 executing program 0: gettid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x0, 0x1}) 19:40:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae49) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) 19:40:52 executing program 1: 19:40:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000340)={0xd546}) 19:40:52 executing program 3: 19:40:52 executing program 5: 19:40:52 executing program 0: 19:40:52 executing program 2: 19:40:52 executing program 5: 19:40:52 executing program 1: 19:40:52 executing program 2: 19:40:52 executing program 3: 19:40:52 executing program 0: 19:40:52 executing program 5: 19:40:52 executing program 1: 19:40:52 executing program 4: 19:40:52 executing program 2: 19:40:52 executing program 3: 19:40:52 executing program 0: 19:40:52 executing program 1: 19:40:52 executing program 5: 19:40:52 executing program 2: 19:40:52 executing program 4: 19:40:52 executing program 3: 19:40:52 executing program 5: 19:40:52 executing program 0: 19:40:52 executing program 1: 19:40:52 executing program 3: 19:40:52 executing program 5: 19:40:52 executing program 2: 19:40:52 executing program 1: 19:40:52 executing program 4: 19:40:52 executing program 0: 19:40:52 executing program 3: 19:40:52 executing program 5: 19:40:52 executing program 4: 19:40:52 executing program 2: 19:40:52 executing program 0: 19:40:52 executing program 1: 19:40:52 executing program 3: 19:40:52 executing program 0: 19:40:52 executing program 2: 19:40:52 executing program 1: 19:40:52 executing program 5: 19:40:52 executing program 3: 19:40:52 executing program 2: 19:40:52 executing program 4: 19:40:52 executing program 0: 19:40:52 executing program 2: 19:40:52 executing program 5: 19:40:52 executing program 3: 19:40:52 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f08c908000100020004000beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x4924924924926c0, 0x0) 19:40:52 executing program 4: 19:40:52 executing program 0: 19:40:52 executing program 2: 19:40:53 executing program 5: 19:40:53 executing program 4: 19:40:53 executing program 3: 19:40:53 executing program 1: 19:40:53 executing program 2: 19:40:53 executing program 5: 19:40:53 executing program 3: 19:40:53 executing program 0: 19:40:53 executing program 4: 19:40:53 executing program 1: 19:40:53 executing program 5: 19:40:53 executing program 2: 19:40:53 executing program 0: 19:40:53 executing program 3: 19:40:53 executing program 4: 19:40:53 executing program 1: 19:40:53 executing program 2: 19:40:53 executing program 4: 19:40:53 executing program 5: 19:40:53 executing program 3: 19:40:53 executing program 0: 19:40:53 executing program 1: 19:40:53 executing program 2: 19:40:53 executing program 5: 19:40:53 executing program 4: 19:40:53 executing program 3: 19:40:53 executing program 0: 19:40:53 executing program 2: 19:40:53 executing program 1: 19:40:53 executing program 3: 19:40:53 executing program 5: 19:40:53 executing program 0: 19:40:53 executing program 2: 19:40:53 executing program 4: 19:40:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 19:40:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:40:53 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, r6}, 0xc) r7 = getpgid(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r7) r8 = socket(0x1e, 0x4, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x202) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000500)=""/94) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000004c0)={r10}, 0xc) getgid() r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r12, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) ioctl$KVM_SET_IRQCHIP(r12, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r12, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) getpgid(0xffffffffffffffff) socket(0x1e, 0x4, 0x0) r13 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x202) fstat(r13, &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000680)) syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x84802) openat$ppp(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/ppp\x00', 0x0, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = getpgid(0xffffffffffffffff) fcntl$setown(r14, 0x8, r15) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d80)={{{@in6, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003e80)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r16 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getpgid(0x0) stat(&(0x7f0000005700)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 19:40:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) 19:40:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x3c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000084c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='Y', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002840)=[{0x0}], 0x1}}], 0x2, 0x4000040) 19:40:53 executing program 4: mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) tee(r2, r1, 0x3, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d4"], 0x1) 19:40:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0xc, 0x0, 0x66}}) 19:40:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x15, 0x0, 0x0, 0x0}, 0x20) [ 163.219986] pit: kvm: requested 5028 ns i8254 timer period limited to 500000 ns 19:40:53 executing program 3: 19:40:53 executing program 4: 19:40:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x13, 0x0, 0x0, 0x0}, 0x20) 19:40:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x8004c01) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x200}) 19:40:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001ac) dup2(r3, r0) tkill(r1, 0x1000000000016) 19:40:54 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x222180, 0xa) 19:40:54 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x10000221, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r1, &(0x7f00000003c0), 0x273, 0x0) 19:40:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x83, 0x0, 0xca}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 19:40:54 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) 19:40:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$revoke(0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x34c, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffdeb, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) open(0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfcf0, 0x24000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000200)='./file0\x00', 0x110000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x88000fbfffffa) connect$unix(r4, &(0x7f0000000080)=@abs, 0x6e) [ 163.943649] pit: kvm: requested 5028 ns i8254 timer period limited to 500000 ns 19:40:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001ac) dup2(r3, r0) tkill(r1, 0x1000000000016) 19:40:54 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, r6}, 0xc) r7 = getpgid(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r7) r8 = socket(0x1e, 0x4, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x202) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000500)=""/94) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000004c0)={r10}, 0xc) getgid() r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r12, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) ioctl$KVM_SET_IRQCHIP(r12, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r12, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) getpgid(0xffffffffffffffff) socket(0x1e, 0x4, 0x0) r13 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x202) fstat(r13, &(0x7f0000000340)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000680)) syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x84802) openat$ppp(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/ppp\x00', 0x0, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = getpgid(0xffffffffffffffff) fcntl$setown(r14, 0x8, r15) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003d80)={{{@in6, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003e80)=0xe8) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r16 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getpgid(0x0) stat(&(0x7f0000005700)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 19:40:54 executing program 5: poll(0x0, 0x0, 0x322) [ 164.018982] ptrace attach of "/root/syz-executor.3"[7580] was attempted by "/root/syz-executor.3"[7585] [ 164.031858] kasan: CONFIG_KASAN_INLINE enabled 19:40:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r1, 0x16, 0x0, 0x0, 0x0}, 0x20) 19:40:54 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) tkill(r0, 0x0) [ 164.059739] pit: kvm: requested 5028 ns i8254 timer period limited to 500000 ns [ 164.090529] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 164.111574] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 164.117846] Modules linked in: [ 164.122088] CPU: 0 PID: 7586 Comm: syz-executor.1 Not tainted 4.14.143 #0 [ 164.129014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.138367] task: ffff888083554180 task.stack: ffff888057b88000 [ 164.144452] RIP: 0010:do_tcp_sendpages+0x33d/0x18f0 [ 164.149461] RSP: 0018:ffff888057b8f6b0 EFLAGS: 00010202 [ 164.154814] RAX: 0000000000000010 RBX: 0000000000000000 RCX: ffffc90007440000 [ 164.162076] RDX: 0000000000006c49 RSI: ffffffff8523f03b RDI: 0000000000000080 [ 164.169515] RBP: ffff888057b8f7d8 R08: ffff888083554180 R09: 0000000000000001 [ 164.176797] R10: 0000000000000000 R11: ffff888083554180 R12: 0000000000005580 [ 164.184062] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff8880a4838080 [ 164.191330] FS: 00007fb1e1827700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 164.199545] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.205454] CR2: 00007fc5f1ed9df8 CR3: 0000000093f39000 CR4: 00000000001426f0 [ 164.212721] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.219988] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.227274] Call Trace: [ 164.229868] ? lock_sock_nested+0x9e/0x110 [ 164.234110] ? sk_stream_alloc_skb+0x780/0x780 [ 164.238694] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 164.243885] tcp_sendpage_locked+0x88/0x140 [ 164.248224] tcp_sendpage+0x3f/0x60 [ 164.251846] inet_sendpage+0x157/0x580 [ 164.255724] ? tcp_sendpage_locked+0x140/0x140 [ 164.260305] kernel_sendpage+0x92/0xf0 [ 164.264189] ? inet_sendmsg+0x500/0x500 [ 164.268161] sock_sendpage+0x8b/0xc0 [ 164.271866] ? kernel_sendpage+0xf0/0xf0 [ 164.275922] pipe_to_sendpage+0x242/0x340 [ 164.280066] ? direct_splice_actor+0x190/0x190 [ 164.284643] __splice_from_pipe+0x348/0x780 [ 164.288954] ? direct_splice_actor+0x190/0x190 [ 164.293533] ? direct_splice_actor+0x190/0x190 [ 164.298108] splice_from_pipe+0xf0/0x150 [ 164.302162] ? splice_shrink_spd+0xb0/0xb0 [ 164.306395] generic_splice_sendpage+0x3c/0x50 [ 164.310968] ? splice_from_pipe+0x150/0x150 [ 164.315279] direct_splice_actor+0x123/0x190 [ 164.319680] splice_direct_to_actor+0x29e/0x7b0 [ 164.324342] ? generic_pipe_buf_nosteal+0x10/0x10 [ 164.329175] ? do_splice_to+0x170/0x170 [ 164.333139] ? rw_verify_area+0xea/0x2b0 [ 164.337188] do_splice_direct+0x18d/0x230 [ 164.341327] ? splice_direct_to_actor+0x7b0/0x7b0 [ 164.346168] ? rw_verify_area+0xea/0x2b0 [ 164.350222] do_sendfile+0x4db/0xbd0 [ 164.353946] ? do_compat_pwritev64+0x140/0x140 [ 164.358526] ? put_timespec64+0xb4/0x100 [ 164.362669] ? nsecs_to_jiffies+0x30/0x30 [ 164.366815] SyS_sendfile64+0x102/0x110 [ 164.370781] ? SyS_sendfile+0x130/0x130 [ 164.374748] ? do_syscall_64+0x53/0x640 [ 164.378718] ? SyS_sendfile+0x130/0x130 [ 164.382684] do_syscall_64+0x1e8/0x640 [ 164.386563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.391403] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.396589] RIP: 0033:0x4598e9 [ 164.399776] RSP: 002b:00007fb1e1826c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 164.407517] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004598e9 [ 164.413597] kobject: 'kvm' (ffff8880a71e8110): kobject_uevent_env [ 164.414793] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000008 [ 164.414799] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.414805] R10: 00088000fbfffffa R11: 0000000000000246 R12: 00007fb1e18276d4 [ 164.414810] R13: 00000000004c709e R14: 00000000004dc750 R15: 00000000ffffffff [ 164.414819] Code: ff [ 164.421204] kobject: 'kvm' (ffff8880a71e8110): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 164.428308] ff 48 0f 44 d8 e8 43 f2 38 fc 4d 85 e4 0f 84 9b 03 00 00 e8 35 f2 38 fc 48 8d bb 80 00 00 00 44 8b 65 a8 48 89 f8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 85 11 00 00 44 2b a3 80 [ 164.480025] RIP: do_tcp_sendpages+0x33d/0x18f0 RSP: ffff888057b8f6b0 [ 164.487686] protocol 88fb is buggy, dev hsr_slave_0 [ 164.492781] protocol 88fb is buggy, dev hsr_slave_1 [ 164.503990] ---[ end trace 44d539079a7b593c ]--- [ 164.508770] Kernel panic - not syncing: Fatal exception [ 164.515673] Kernel Offset: disabled [ 164.519313] Rebooting in 86400 seconds..