Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. 2020/03/30 18:41:35 fuzzer started [ 57.844569] audit: type=1400 audit(1585593695.920:36): avc: denied { map } for pid=8232 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/30 18:41:36 dialing manager at 10.128.0.105:41783 2020/03/30 18:41:37 syscalls: 2955 2020/03/30 18:41:37 code coverage: enabled 2020/03/30 18:41:37 comparison tracing: enabled 2020/03/30 18:41:37 extra coverage: extra coverage is not supported by the kernel 2020/03/30 18:41:37 setuid sandbox: enabled 2020/03/30 18:41:37 namespace sandbox: enabled 2020/03/30 18:41:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/30 18:41:37 fault injection: enabled 2020/03/30 18:41:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/30 18:41:37 net packet injection: enabled 2020/03/30 18:41:37 net device setup: enabled 2020/03/30 18:41:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/30 18:41:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:45:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x5, 0x4, 0x4, 0x0, 0xf7d, {}, {0x4, 0x0, 0x7f, 0x80, 0x1, 0x0, "9ad64c8f"}, 0x21f, 0x4, @planes=&(0x7f0000000040)={0x8, 0xcc000000, @fd, 0x7}, 0xfffffffd, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r1, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x44080) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000380)={'batadv_slave_1\x00', 0x7, 0x5}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'veth0\x00'}, 0x18) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000004c0)="15bfa36225e664ea950e94b63e6f453e570d718d057d55cb5abb919a308887b7cd93dcb6c57f58563b4965924c969fa725743d720674014838d44dc51cbe06abf77c", 0x42) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x40000, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000580)=0x5e, 0x1) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f00000005c0)=0x83) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000600)=""/233, &(0x7f0000000700)=0xe9) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$setlease(r5, 0x400, 0x1) r6 = syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x3ff, 0x400) statx(r6, &(0x7f0000000780)='./file0\x00', 0x6000, 0x8, &(0x7f00000007c0)) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f00000008c0)={0x1000, 0xd000, 0xf7, 0x3, 0x3f}) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000940)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x2c, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}}, 0x4000) [ 271.671077] audit: type=1400 audit(1585593909.750:37): avc: denied { map } for pid=8251 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16291 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 271.804028] IPVS: ftp: loaded support on port[0] = 21 18:45:09 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/235) r1 = eventfd(0xb4) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000140)={0x40, 0x1, 0xffffffff}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000180)={0x4, 0x66f04271, 0x7}) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x900) r4 = dup(r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x80, @default, @netrom={'nr', 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @bcast, @bcast, @bcast, @null, @default]}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x200082, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000004c0)={0x0, 0x3, 0x30}, &(0x7f0000000500)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r6, 0x5}, 0x8) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000580)) tee(r1, r4, 0xfff, 0x4) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000600)={0x70000000, 0x4, 0x4, 0x100000, 0x8, {}, {0x5, 0xc, 0x1, 0x4, 0x1, 0x9, "2b94e422"}, 0x1, 0x1, @offset=0x80000001, 0x401, 0x0, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x50, 0x3, 0x7, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x117e725}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x73}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008080) [ 271.940517] chnl_net:caif_netlink_parms(): no params data found [ 272.033326] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.040752] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.048687] device bridge_slave_0 entered promiscuous mode [ 272.058825] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.065646] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.074296] device bridge_slave_1 entered promiscuous mode [ 272.108170] IPVS: ftp: loaded support on port[0] = 21 [ 272.135344] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.163814] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:45:10 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x800) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0xa, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008840}, 0x2004c100) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r2 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x54, 0x141880) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x1406, 0x100, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x84) timer_create(0x6, &(0x7f0000000400)={0x0, 0x20, 0x2}, &(0x7f0000000440)=0x0) timer_getoverrun(r3) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000480)={0xf1, 0xb93c}) bind$tipc(r0, &(0x7f00000004c0)=@name={0x1e, 0x2, 0x0, {{0x40, 0x4}, 0x4}}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x10040, 0x0) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x8, 0xf0, 0xe8, 0x7}]}) r5 = socket$pppoe(0x18, 0x1, 0x0) accept4(r5, &(0x7f00000005c0)=@pppol2tp, &(0x7f0000000640)=0x80, 0x80000) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000680)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x64c0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000840)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @loopback, 0x8}, r7}}, 0x30) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000880)={0x7, 0x4d, 0x1}, 0x7) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/validatetrans\x00', 0x1, 0x0) [ 272.210929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.227066] team0: Port device team_slave_0 added [ 272.253159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.270768] team0: Port device team_slave_1 added [ 272.335859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.342420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.368541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.393774] IPVS: ftp: loaded support on port[0] = 21 [ 272.422593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.428883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.455701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:45:10 executing program 3: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x8) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x402, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20002811) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5b9a) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000200)={0x3, 0x80}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000280)={0x9f0000, 0xd8, 0x996, r0, 0x0, &(0x7f0000000240)={0x9909cd, 0x5, [], @value64}}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x553a40, 0x0) splice(r3, &(0x7f00000002c0)=0x7, r4, &(0x7f0000000340)=0x7ac, 0x8001, 0xb) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000380)=0xf4240) fchdir(0xffffffffffffffff) r5 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x80000000, 0xa0000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x17c, r6, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x31b4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x23}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4810}, 0x80) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000680)) mount$9p_unix(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='9p\x00', 0x800000, &(0x7f0000000780)={'trans=unix,', {[{@access_any='access=any'}, {@access_any='access=any'}, {@nodevmap='nodevmap'}, {@posixacl='posixacl'}], [{@fowner_lt={'fowner<', 0xee01}}]}}) r7 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x1, 0x80000) ioctl$KVM_HAS_DEVICE_ATTR(r7, 0x4018aee3, &(0x7f0000000880)={0x0, 0x5b4, 0x9, &(0x7f0000000840)=0x80}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000008c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000940)={{0x3f, 0x9}, {0x0, 0x2}, 0x200, 0x6}) [ 272.488405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.511169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.524812] chnl_net:caif_netlink_parms(): no params data found [ 272.643322] device hsr_slave_0 entered promiscuous mode [ 272.681021] device hsr_slave_1 entered promiscuous mode [ 272.726233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 272.752246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 272.784473] IPVS: ftp: loaded support on port[0] = 21 18:45:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x608042, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x6) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000180)={'nat\x00', 0x2, [{}, {}]}, 0x48) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_mr_cache\x00') ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000240)={0xcf68, 0x0, [], {0x0, @reserved}}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000300)=0x4) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340)) r6 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000400)=0x60, 0x80000) fcntl$getownex(r6, 0x10, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xffff}}, 0x2, 0x5, 0x3, 0x1, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000580)={r7, 0xff, 0xc, "e3da96a420fa7e2d2292f429"}, 0x14) socket$inet(0x2, 0xa, 0xfffffe01) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x20, 0x1, 0x7, 0x102, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x10) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000740)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast1, 0x4e23, 0xc1, 0x4e22, 0x1, 0xa, 0x20, 0xa0, 0x3c, 0x0, r9}, {0x3, 0x9, 0x4, 0x8, 0xc0, 0x661d3b8e, 0x8, 0x3}, {0x1, 0x800, 0x7, 0x6}, 0x7, 0x6e6bb5, 0x2, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3500, 0x3, 0x1, 0x5, 0x8001, 0x8, 0xab3}}, 0xe8) [ 272.919552] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.927098] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.934875] device bridge_slave_0 entered promiscuous mode [ 272.971280] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.978107] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.986602] device bridge_slave_1 entered promiscuous mode [ 273.021452] chnl_net:caif_netlink_parms(): no params data found [ 273.054833] IPVS: ftp: loaded support on port[0] = 21 [ 273.095007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.120146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.212702] audit: type=1400 audit(1585593911.290:38): avc: denied { create } for pid=8252 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 273.219920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.245064] team0: Port device team_slave_0 added 18:45:11 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xb6040, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x8001, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) statx(r0, &(0x7f0000000580)='./file0\x00', 0x100, 0x100, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x48, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x7, r2}, {0x2, 0xe68cee3025107432, r3}, {0x2, 0x2, r4}, {0x2, 0x5, r5}, {0x2, 0x2, r6}, {0x2, 0x2}], {0x4, 0x3}, [{0x8, 0x3, r7}, {0x8, 0x2, r8}, {0x8, 0x6, r9}, {0x8, 0x0, r10}, {0x8, 0x2, 0xee00}], {0x10, 0x4}, {0x20, 0x6}}, 0x7c, 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000a00)={0x0, 0x9, 0x5, r1, 0x0, &(0x7f00000009c0)={0x9909e3, 0x2, [], @ptr=0x3}}) ioctl$sock_ax25_SIOCADDRT(r11, 0x890b, &(0x7f0000000a40)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}) r12 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x40001, 0x0) ioctl$SG_SET_COMMAND_Q(r12, 0x2271, &(0x7f0000000b00)) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000b40)=0x9) chroot(&(0x7f0000000b80)='.\x00') ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000c00)={0x2, {0x2, 0x400, 0x8, 0x1, 0x3, 0x10}}) [ 273.258922] audit: type=1400 audit(1585593911.290:39): avc: denied { write } for pid=8252 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 273.280239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.291092] team0: Port device team_slave_1 added [ 273.313790] audit: type=1400 audit(1585593911.350:40): avc: denied { read } for pid=8252 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 273.362816] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.402106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.408375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.434559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.450045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.456306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.482172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.494278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.513831] chnl_net:caif_netlink_parms(): no params data found [ 273.531648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.543230] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.549744] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.556835] device bridge_slave_0 entered promiscuous mode [ 273.564720] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.571264] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.580971] device bridge_slave_1 entered promiscuous mode [ 273.646842] IPVS: ftp: loaded support on port[0] = 21 [ 273.714156] device hsr_slave_0 entered promiscuous mode [ 273.760405] device hsr_slave_1 entered promiscuous mode [ 273.801004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 273.808415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 273.822479] chnl_net:caif_netlink_parms(): no params data found [ 273.867999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.922119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.002582] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.012267] team0: Port device team_slave_0 added [ 274.019848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.027237] team0: Port device team_slave_1 added [ 274.068514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.096102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.103503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.129260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.148398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.154780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.180596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.195143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.234950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.254509] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.261632] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.268827] device bridge_slave_0 entered promiscuous mode [ 274.284628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.291838] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.298211] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.306195] device bridge_slave_0 entered promiscuous mode [ 274.326471] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.332856] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.339229] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.346480] device bridge_slave_1 entered promiscuous mode [ 274.362564] chnl_net:caif_netlink_parms(): no params data found [ 274.371086] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.377462] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.385635] device bridge_slave_1 entered promiscuous mode [ 274.403818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.412515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.422969] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 274.429062] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.483405] device hsr_slave_0 entered promiscuous mode [ 274.530042] device hsr_slave_1 entered promiscuous mode [ 274.584055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 274.606143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.629573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.638071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 274.647303] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.657123] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.715403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.740250] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.747980] team0: Port device team_slave_0 added [ 274.756177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.767108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.775640] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.782170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.789997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.799517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.807287] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.815311] team0: Port device team_slave_0 added [ 274.821445] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.829139] team0: Port device team_slave_1 added [ 274.844573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.853538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.861865] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.868214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.879363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.887184] team0: Port device team_slave_1 added [ 274.928117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.934529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.960025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.971842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 274.980562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.986824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.012167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.026547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.053491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.065855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.073931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.083855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.090898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.116726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.131516] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.137891] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.146817] device bridge_slave_0 entered promiscuous mode [ 275.154416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.164116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.180857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.187140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.212452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.229025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.237605] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.244159] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.251465] device bridge_slave_1 entered promiscuous mode [ 275.276361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.285111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.353806] device hsr_slave_0 entered promiscuous mode [ 275.399956] device hsr_slave_1 entered promiscuous mode [ 275.461352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.469559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.478666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.490438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.501500] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.510060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 275.518328] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.540732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.548555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.559712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 275.566747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 275.653729] device hsr_slave_0 entered promiscuous mode [ 275.699982] device hsr_slave_1 entered promiscuous mode [ 275.750327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.758093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.768203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 275.793195] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.801241] team0: Port device team_slave_0 added [ 275.806585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 275.814531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.822611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.835017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 275.842049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.854698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 275.866457] team0: Port device team_slave_1 added [ 275.887870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 275.913954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.922301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.948605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.977660] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 276.014534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.021394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.047284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.058712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 276.093798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.102424] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 276.113140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.120545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.127529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 276.167958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.230936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.272979] device hsr_slave_0 entered promiscuous mode [ 276.322330] device hsr_slave_1 entered promiscuous mode [ 276.371701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.392225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 276.414479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.421368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 276.442847] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 276.453467] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.463641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.470777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.489896] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 276.496024] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.506581] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 276.532451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.546642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.578187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.590330] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.615674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.625476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.633886] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.640318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.647419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.663033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.676318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.693473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.701879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.715129] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.721559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.734392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.741837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.771485] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 276.779026] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 276.785894] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 276.792443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.803682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.822671] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.838769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.846897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.855045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.870362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 276.876456] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.886700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.902619] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 276.914704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.923604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.932578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.940402] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.946747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.953760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.962385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.970017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.979205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.987466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.995163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.002835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.010876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.033722] device veth0_vlan entered promiscuous mode [ 277.046385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.055644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.077596] device veth1_vlan entered promiscuous mode [ 277.084537] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 277.097168] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.107736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.115850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.123856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.132116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.139863] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.146209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.155690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 277.176527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.187125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.195477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.207743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 277.223123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.231828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.240102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.247870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.259289] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 277.266541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.281853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.294882] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.312087] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.318538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.328426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.335847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.346247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.349431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.357903] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 277.374975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.386423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 277.399515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 277.406683] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.416632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.424673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.432633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.440653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.448994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.461940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.468801] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 277.480899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 277.493585] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 277.502344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 277.512388] device veth0_macvtap entered promiscuous mode [ 277.519062] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 277.532445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.542858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.550718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.558325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.566277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.573034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.581205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 277.589265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.606613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.616003] device veth1_macvtap entered promiscuous mode [ 277.623684] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 277.630596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.637867] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.645481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.653246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.660950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.668746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.676515] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.682930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.690026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.697839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.705561] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.711932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.719479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.729201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.737320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.753175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.765991] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 277.772739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.780948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.787962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.795323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.808406] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 277.815965] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.829363] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 277.839082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 277.864616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.874441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.893279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.903399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 277.912766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.924000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.932081] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.938484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.945735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.953775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.962165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.972881] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 277.985199] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 277.995636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 278.007341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 278.015492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.023275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.034873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.042437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.050781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.058594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.067702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.076237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.084257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.093991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.108057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 278.118897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 278.130109] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 278.136988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.144463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.153782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.162239] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.168610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.176016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.184155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.192324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.201561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.209356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.221101] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 278.236126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 278.246297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.254619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.262162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.270683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.284550] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 278.294092] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 278.301290] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 278.311034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 278.320752] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 278.333711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.342508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.350686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.358668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.366843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.379387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.389996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 278.397397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.412032] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 278.418096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.431256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.439403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.451540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 278.465191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.472292] device veth0_vlan entered promiscuous mode [ 278.495924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.505915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.517939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.529437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 278.541163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.552570] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 278.558658] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.571963] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 278.579258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.587735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.597355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.613670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.624771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 278.637699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 278.647163] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 278.657847] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 278.665978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.675712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.684772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.693178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.701335] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.707688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.714749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.721524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.730269] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 278.737090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.746856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.760168] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 278.767321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.783784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.794177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.802365] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.808724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.816607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.824585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.842094] device veth1_vlan entered promiscuous mode [ 278.848475] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 278.864881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.873499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 278.906058] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 278.924545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.936596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.947182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 278.964256] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 278.972365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.980871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.004613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 279.021165] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 279.029248] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 279.042406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.052308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.064647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.071856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.079129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.094784] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 279.102210] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 279.108790] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 279.118935] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 279.129511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.145633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 279.164133] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 279.184325] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 279.191357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.199392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.207819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.216011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.224074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.232015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.240999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.248068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.259088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 279.265932] audit: type=1400 audit(1585593917.330:41): avc: denied { associate } for pid=8252 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 279.292162] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 279.313969] device veth0_macvtap entered promiscuous mode [ 279.323910] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 279.331238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.340335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.347997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.356708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.369439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 279.382426] device veth1_macvtap entered promiscuous mode [ 279.389074] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 279.396390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.405421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.413370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.421727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.432694] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 279.438751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.498979] device veth0_vlan entered promiscuous mode [ 279.518542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 279.558861] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 279.584324] device veth1_vlan entered promiscuous mode [ 279.593915] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 279.607906] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 279.615997] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 279.623760] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 18:45:17 executing program 0: [ 279.638116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 279.656873] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 279.667616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.680088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.699303] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 18:45:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 279.724263] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 279.738660] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 279.766162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.775272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.787270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.808001] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 279.815576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.823253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.831269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.839047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.846568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.854072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.862968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.872112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.879240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.893454] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 279.903353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.918392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.929363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 279.937552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.946021] device veth0_vlan entered promiscuous mode [ 279.952533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.960674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.968437] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.977052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.987785] device veth0_macvtap entered promiscuous mode [ 279.995063] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 280.018120] device veth1_vlan entered promiscuous mode [ 280.025656] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 280.045486] device veth1_macvtap entered promiscuous mode [ 280.054667] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 280.064931] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 280.080570] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 280.094933] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 280.104919] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 280.112092] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 280.122898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 280.134249] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 280.157684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.178444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.186081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.194311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.202787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.211268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.222273] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 280.231774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 280.244088] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 280.256088] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 280.267290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.280095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.293898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.301694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.311795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.322263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.332086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.341978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.352174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 280.359085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.379404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.394209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.410676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.418595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.427944] device veth0_macvtap entered promiscuous mode [ 280.434568] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 280.441492] device veth0_vlan entered promiscuous mode [ 280.449504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.461907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.471470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.481685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.492863] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 280.500740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.514247] device veth1_macvtap entered promiscuous mode [ 280.531861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 280.539067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.547839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.556153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.574480] device veth1_vlan entered promiscuous mode 18:45:18 executing program 0: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x8c) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) [ 280.588674] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 280.597025] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 280.607190] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 280.625718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 280.667817] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 280.700513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.708559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.725103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.735788] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 280.737065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.776093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.788248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.803603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.816158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.829401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.847420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.858747] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 280.872621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.880543] device veth0_vlan entered promiscuous mode 18:45:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x11}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x0, [], 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x0}, &(0x7f0000000240)=0x78) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2ffe00) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000002c0)=""/228) socket$netlink(0x10, 0x3, 0x8000000004) [ 280.910498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 280.919166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.929347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.947407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.957411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.968244] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x0000007a (sector = 1) [ 280.968260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.968292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.968304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.006912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.018542] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 281.025627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.038542] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 281.053563] device veth1_vlan entered promiscuous mode [ 281.066079] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 281.073139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.082696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.099146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.107403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.115909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.150757] device veth0_macvtap entered promiscuous mode [ 281.158007] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 281.189410] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 281.213256] device veth1_macvtap entered promiscuous mode [ 281.225830] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 281.231528] x_tables: ip_tables: ah match: only valid for protocol 51 [ 281.240856] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 281.287288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 281.294596] hrtimer: interrupt took 26926 ns [ 281.356727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 281.373248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.395549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:45:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) epoll_create1(0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2, {{0x100000000, 0x7, 0x2}}}, 0x28) syz_open_dev$ptys(0xc, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 281.427283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.445568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.489838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.533909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.553149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.564381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:45:19 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:default_t:s0\x00', 0x1f, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 281.578867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 281.582064] x_tables: ip_tables: ah match: only valid for protocol 51 [ 281.589882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.609747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.618169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.634232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.652196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.673875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.692022] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 281.702637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.737777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.754690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.765247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.774731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.784866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.794692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.805485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.819263] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 281.827138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.837310] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 281.851300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.861081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.870132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.879141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:45:20 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 281.904917] device veth0_macvtap entered promiscuous mode [ 281.918550] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 281.996676] device veth1_macvtap entered promiscuous mode [ 282.032322] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 282.060640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 282.086654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 282.118136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.132258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.153297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.163759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.174079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.184242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.195929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.208010] xt_hashlimit: overflow, try lower: 0/0 [ 282.213583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.223609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.233654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.246605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 282.254085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.265967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:45:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(ecb-cipher_null)\x00'}, 0x58) [ 282.293963] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.319318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.346098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.376091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.417502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.453685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.475343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.494712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.504629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.514546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.525422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.535348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.548019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.559029] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 282.566649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.597201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.612383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:45:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r1, &(0x7f0000000180)="9fe9ca97170789a687808c2564aee62b677d07ad691063e6d5abf39b2a73c77d63ec394759d89b2711e4", 0x2a) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x8) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) [ 282.746080] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 282.793269] audit: type=1804 audit(1585593920.870:42): pid=8498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752023522/syzkaller.TdeE9E/1/bus" dev="sda1" ino=16526 res=1 18:45:21 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f2100fe01b2403b7bbb0a600000ffa84308910000003900070035000c00020000000d000500fec0ffff0000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 18:45:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20040800}, 0x10) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r2, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) [ 283.313876] IPv6: NLM_F_REPLACE set, but no existing node found! [ 283.319966] FAT-fs (loop0): bogus number of reserved sectors 18:45:21 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000009030000000000000000000c0300000000000000797a3000000000"], 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 18:45:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000680)="96d5ffa41046ec9e9ee667b2b7672320de8360192e25be0089e9389001f269403c5f60101ee4e245d43493a97ff458e701b7e60a2aefbac731d1ed89980b787e4618b91c767f6a25cd6e556673b601a8a6772b8c8ded6382324bac", 0x5b}, {&(0x7f0000000700)}], 0x2, &(0x7f0000000c80)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000100000002400000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000a600000002000000", @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="24f2a66d8e8ed5d1ff0338feead659e84525a54f48269ffc676473ad760a619129d1a8218ac3bc8b3e61a55b57", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000002001c00000000000000190000000200faffb51018cbf6a5d4a13c2a28440b50b8f7f848255be94223133b32e3177e6d7408bb382db5226d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32], 0xeb, 0x20040800}, 0x10) r0 = open(&(0x7f0000000200)='./file0\x00', 0x12c02, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getuid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x30000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25a7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000080)={0x5}) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 18:45:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x527bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 283.373698] FAT-fs (loop0): Can't find a valid FAT filesystem 18:45:21 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 283.476297] audit: type=1400 audit(1585593921.550:43): avc: denied { create } for pid=8542 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 283.492136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.510507] FAT-fs (loop4): bogus number of reserved sectors [ 283.549755] FAT-fs (loop4): Can't find a valid FAT filesystem [ 283.625583] audit: type=1400 audit(1585593921.560:44): avc: denied { write } for pid=8542 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:45:21 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getuid() getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) [ 283.716526] audit: type=1804 audit(1585593921.750:45): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir752023522/syzkaller.TdeE9E/1/bus" dev="sda1" ino=16526 res=1 [ 283.745010] audit: type=1804 audit(1585593921.750:46): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir752023522/syzkaller.TdeE9E/1/bus" dev="sda1" ino=16526 res=1 [ 283.784832] FAT-fs (loop4): bogus number of reserved sectors [ 283.791069] FAT-fs (loop4): Can't find a valid FAT filesystem 18:45:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 18:45:21 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x30}}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) socket$unix(0x1, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000003c0)=""/122) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000280)={0x6, 0x52, 0x0, 0x80, 0x80}) [ 283.797485] audit: type=1804 audit(1585593921.770:47): pid=8559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir752023522/syzkaller.TdeE9E/1/bus" dev="sda1" ino=16526 res=1 [ 283.826085] FAT-fs (loop0): bogus number of reserved sectors [ 283.829486] audit: type=1804 audit(1585593921.770:48): pid=8498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir752023522/syzkaller.TdeE9E/1/bus" dev="sda1" ino=16526 res=1 [ 283.901366] FAT-fs (loop0): Can't find a valid FAT filesystem 18:45:22 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 18:45:22 executing program 4: 18:45:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getuid() getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0x1ff) 18:45:22 executing program 0: 18:45:22 executing program 1: [ 284.062958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:45:22 executing program 4: 18:45:22 executing program 5: 18:45:22 executing program 1: 18:45:22 executing program 0: 18:45:22 executing program 4: 18:45:22 executing program 1: 18:45:22 executing program 2: 18:45:22 executing program 5: 18:45:22 executing program 4: 18:45:22 executing program 3: 18:45:22 executing program 0: 18:45:22 executing program 2: 18:45:22 executing program 5: 18:45:22 executing program 1: 18:45:22 executing program 4: 18:45:22 executing program 1: 18:45:22 executing program 0: 18:45:22 executing program 5: 18:45:22 executing program 4: 18:45:22 executing program 3: 18:45:22 executing program 2: 18:45:22 executing program 1: 18:45:22 executing program 0: 18:45:23 executing program 5: 18:45:23 executing program 1: 18:45:23 executing program 4: 18:45:23 executing program 2: 18:45:23 executing program 3: 18:45:23 executing program 5: 18:45:23 executing program 1: 18:45:23 executing program 0: 18:45:23 executing program 3: 18:45:23 executing program 4: 18:45:23 executing program 2: 18:45:23 executing program 5: 18:45:23 executing program 0: 18:45:23 executing program 1: 18:45:23 executing program 3: 18:45:23 executing program 2: 18:45:23 executing program 4: 18:45:23 executing program 1: 18:45:23 executing program 2: 18:45:23 executing program 0: 18:45:23 executing program 5: 18:45:23 executing program 3: 18:45:23 executing program 4: 18:45:23 executing program 1: 18:45:23 executing program 4: 18:45:23 executing program 2: 18:45:23 executing program 3: 18:45:23 executing program 5: 18:45:23 executing program 0: 18:45:23 executing program 3: 18:45:23 executing program 4: 18:45:23 executing program 2: 18:45:23 executing program 5: 18:45:23 executing program 1: 18:45:24 executing program 0: 18:45:24 executing program 3: 18:45:24 executing program 4: 18:45:24 executing program 1: 18:45:24 executing program 0: 18:45:24 executing program 2: 18:45:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 18:45:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 18:45:24 executing program 3: 18:45:24 executing program 0: 18:45:24 executing program 1: 18:45:24 executing program 2: 18:45:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 18:45:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x5) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f0000000080)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000002}, {&(0x7f0000000100)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab6979a5f63937474505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b1561cba1b1c7deec970e41e7a4f4d1a2ff8f01cc0a49b5009374fe9bfbfe7eabdc064f736fdfc8d6a28edf9ddf588a14605a492d2e5580682f180052a8e824e2c6a2eb1e32fa01320b96be9b2d9bff185c73b32ee1c88209f8", 0xea, 0x6}], 0x4801, 0x0) 18:45:24 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7a81}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80802, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) recvfrom$inet(r1, &(0x7f0000000180)=""/85, 0x55, 0x10122, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)={0x0, 0x4, 0xfffffffd, 0x800000, 0x40000, 0xa, 0x9}) sync_file_range(0xffffffffffffffff, 0x0, 0x5, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x401, 0x9, 0x7ff, 0xffffffff, 0x0, "ea4d1e65e1e8dfdcb3647413762e2b0b97c808", 0x0, 0x640}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000280)={0x3, 0x7f, 0x3, 0xca9, 0x100, 0x8, 0x9d6, 0x5, 0x0, 0x2, 0x4, 0x3, 0x6, 0x81, &(0x7f0000000bc0)=""/4096, 0xca0, 0x0, 0x100000000000008}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x100, 0x3, 0x100289}) prctl$PR_SET_PDEATHSIG(0x1, 0x17) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) [ 286.412772] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:45:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000100)=0x80) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7fffffff) [ 286.520342] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 18:45:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') geteuid() geteuid() socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000000000000000", 0x1b) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYPTR, @ANYRESHEX], 0x4, 0x0) [ 286.583293] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:45:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e23, 0x101, 0x4e20, 0x0, 0x2, 0x80, 0x80, 0x62}, {0xc0000000000, 0x0, 0x8, 0x3, 0x7fffffff, 0x6, 0x1f, 0x80000000}, {0x2e, 0xffffffffffffff84, 0xbd07}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x1, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0xa, @in6=@rand_addr="b80abc7a5c6add51f96766c75f45133b", 0x3504, 0x2, 0x3, 0x0, 0xd1f, 0x9, 0x60}}, 0xe8) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(0xffffffffffffffff, r6, 0x0, 0x100000001) [ 286.698822] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 18:45:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000de3e000000000a20000000000a01010000000000000000020000210900010073797a30000000002c000000030a01f4ffffffffffffff00020000000900010073797a30000000000900030073597a320000000014000000020a0104000000000000000000110000140000000000000a"], 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 286.750123] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 286.871102] EXT4-fs error (device loop0): ext4_fill_super:4435: inode #2: comm syz-executor.0: iget: bad i_size value: -573783680632658666 [ 286.987987] audit: type=1804 audit(1585593925.060:49): pid=8772 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/17/cgroup.controllers" dev="sda1" ino=16570 res=1 [ 287.088288] EXT4-fs (loop0): get root inode failed 18:45:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000de3e000000000a20000000000a01010000000000000000020000210900010073797a30000000002c000000030a01f4ffffffffffffff00020000000900010073797a30000000000900030073597a320000000014000000020a0104000000000000000000110000140000000000000a"], 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 287.133465] audit: type=1804 audit(1585593925.060:50): pid=8772 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/17/cgroup.controllers" dev="sda1" ino=16570 res=1 [ 287.148006] EXT4-fs (loop0): mount failed [ 287.224170] audit: type=1804 audit(1585593925.130:51): pid=8778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/17/cgroup.controllers" dev="sda1" ino=16570 res=1 18:45:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x24, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e23, 0x101, 0x4e20, 0x0, 0x2, 0x80, 0x0, 0x62}, {0x0, 0x0, 0x0, 0x3, 0x7fffffff, 0x6, 0x1f, 0x80000000}, {0x2e, 0xffffffffffffff84, 0xbd07, 0x8001}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x1, 0x3}, {{@in=@loopback, 0x4d5}, 0xa, @in6=@rand_addr="b80abc7a5c6add51f96766c75f45133b", 0x3504, 0x0, 0x3, 0x0, 0xd1f, 0x9, 0x60}}, 0xe8) sendfile(r3, r2, 0x0, 0x100000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0x100000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r8, r7, 0x0, 0x100000001) 18:45:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000140)=ANY=[@ANYBLOB="a90e04000000000055125a25fc3731ecbe45e75c9443ab449501000080000000003c1cf15d3b7294ff010000000000000000000000000001ff020000000000000100000000000001fe8000000000000000000000000000bb00000000000000000000ffffac1414aa00000000000000000000000000000001"], 0x78) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@local, r2}, 0x14) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}], 0x28}}], 0x1, 0x0) 18:45:25 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000100)=0x80) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x7fffffff) 18:45:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) close(r0) 18:45:25 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 18:45:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') geteuid() geteuid() socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e280000000000000000", 0x1b) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32, @ANYPTR, @ANYRESHEX], 0x4, 0x0) 18:45:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="f5", 0x4) 18:45:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket(0xa, 0x803, 0x4) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9cffff", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x4c]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, [{0x0, 0xb, "a78ce540cd4f791153d581000000000000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 287.685803] audit: type=1804 audit(1585593925.760:52): pid=8811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/18/cgroup.controllers" dev="sda1" ino=16535 res=1 [ 287.866024] audit: type=1804 audit(1585593925.840:53): pid=8811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/18/cgroup.controllers" dev="sda1" ino=16535 res=1 [ 287.977367] IPv6: addrconf: prefix option has invalid lifetime 18:45:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x11}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 18:45:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) [ 288.140997] audit: type=1804 audit(1585593925.920:54): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/18/cgroup.controllers" dev="sda1" ino=16535 res=1 18:45:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan1\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 18:45:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 18:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 288.365171] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:45:26 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 18:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:26 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000100001042dbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="80a0000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r10, @ANYBLOB="35e4ac2d2b2f62edb3920e80342d5d3098825a03b322ac90c293dfa2c55aaeed6112e385"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x17252a4434bccf4a}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 18:45:26 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000140)=[0x0], 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 18:45:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) 18:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:45:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:45:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)) 18:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:27 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 18:45:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:45:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000180)="2e6b00002c00056bd2e9fcf8c11a057d0839e7c0ba1e67ab757d80648c63940000053582c140153e370907088000f01700d1bd41c63dd777723ec6082c45bb741613dae36b60af666626556259a9bb4fce87b512f9404ea68f9edb4f16c04713c5a2be0565a647ffb799acac7f8266544fd05da816f41797d23ebfae9fad2aa64326af33d7046c8e4b5f33a934821e55417ebff304fd", 0xd0d2}], 0x1}, 0x240480f4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) 18:45:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)) 18:45:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:27 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f0000000040)) 18:45:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)) 18:45:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:45:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:28 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 18:45:28 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 18:45:28 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:45:28 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x48c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x40000}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, r0}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r1 = socket$kcm(0x2, 0x200000000000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000280)={r3}) close(r1) r4 = socket$kcm(0xa, 0x6, 0x0) r5 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r5, &(0x7f0000001840)={&(0x7f00000002c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)="63b3d26b52c9f92c6843310bf5a9dbb30011b9ea3168706cfee9386c86eb0532c24be7a5181d74802f0caa928a0960fd225be1738bcdae37d7d16c68da18086b95789e37d224b044e6f16165b7b767b01b82cef733e24a5056cfc2356010122c58e88bc81bd28247704d9a1df4c7e7a46a49c234a85f85774356df6f4337a96aa7b3e8b6b6d5aba45e497721c38dc8bb19a7f06e2ac9fb1de2a1f85dd2daee87cfe3c53402b2be273f1283fd526350eb23efba6fcc7aceefd44d8f3d4b50cd35f27c226797dfa4f8dcf93cc41bdca82ba95bfe75590a51dfa1be9866f512aeeb57f2340f05b9482aca5511", 0xeb}, {&(0x7f0000000480)="0efe28ff79fcd828cfc5af3b8dc8972f91393c5a2c58ce2cb53e6ac7521994a940c9fbb590f16ef3b09277f01b9d0e3609ef8da5decb82206c2d78144185fbd48c95221fa2c692594ebf8f5f5ba38b8ed1618143b8b70be61ba592675f061a792680bab19adb5c6271747541904a6b9c19f86a2d7ac098a89f34731056d763ff2d650e55f35ce0af7c584c7ee50a6e9f65339405253dc342bde34b7bf589bace07a316475a05176e23c36c20021863efd77da0aba1ba5d88343e3e5ce4d7befa07241a6615623c199e19e3a687f417706a7d3c6b3aec237fdddee564ca0f957ded75c78b1d3f7e4c36e2ca7906572e9f2d22", 0xf2}, {&(0x7f0000000580)="1b41dd54510bd021a3c26f1c361b27769c351bdb592d9048920e70eddaf03194553d420690fa58692406e7d08388", 0x2e}, {&(0x7f00000005c0)="2385b6faed0782da107690e6b9171ca955ce6ad6aa60e12bd4b1e1305de145da3f", 0x21}, {&(0x7f0000000600)="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", 0xfbc}, {&(0x7f0000001600)="af38befbbaead1b536d340508ea59523b9fd068a8dd3d5dc759d184918e47cc3b69db1b595c38b9928f9fa0f276c78a7c087d1f862d76e5685417ff3802f37170f7aa2fbfe0e7607b14e291d8ca9457c13190f5216446b09e9a4132920ac9637b9cf5f624ac3a54a0f077d3a78f39c5ee066cc4805d6b761eadc8fdca44967fc725197d3bd5074a1c9acd40438d94a4837b7b2504936b26b8a270e1bc761458bed14027326284b872ffa1e24360e517f21c0eb203b7574ec179884db5f0b04099fd97cb6e645465ca39dac0773fd1856534dfd4e15c2cfefa9c89d1f0cc61612af3280d55642bbf2712d72c1", 0xec}, {&(0x7f0000001780)="f8930d7f1f857e082364ffbc3ee22e14211a2816805a551c", 0x18}], 0x7}, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x12, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0xa, &(0x7f0000000000)=r6, 0x4) 18:45:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 290.356291] audit: type=1400 audit(1585593928.430:55): avc: denied { map_create } for pid=8961 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:28 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:45:28 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:28 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 290.460213] audit: type=1400 audit(1585593928.470:56): avc: denied { prog_load } for pid=8961 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:28 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 18:45:28 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 18:45:29 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x48c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x40000}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, r0}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r1 = socket$kcm(0x2, 0x200000000000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000280)={r3}) close(r1) r4 = socket$kcm(0xa, 0x6, 0x0) r5 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r5, &(0x7f0000001840)={&(0x7f00000002c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)="63b3d26b52c9f92c6843310bf5a9dbb30011b9ea3168706cfee9386c86eb0532c24be7a5181d74802f0caa928a0960fd225be1738bcdae37d7d16c68da18086b95789e37d224b044e6f16165b7b767b01b82cef733e24a5056cfc2356010122c58e88bc81bd28247704d9a1df4c7e7a46a49c234a85f85774356df6f4337a96aa7b3e8b6b6d5aba45e497721c38dc8bb19a7f06e2ac9fb1de2a1f85dd2daee87cfe3c53402b2be273f1283fd526350eb23efba6fcc7aceefd44d8f3d4b50cd35f27c226797dfa4f8dcf93cc41bdca82ba95bfe75590a51dfa1be9866f512aeeb57f2340f05b9482aca5511", 0xeb}, {&(0x7f0000000480)="0efe28ff79fcd828cfc5af3b8dc8972f91393c5a2c58ce2cb53e6ac7521994a940c9fbb590f16ef3b09277f01b9d0e3609ef8da5decb82206c2d78144185fbd48c95221fa2c692594ebf8f5f5ba38b8ed1618143b8b70be61ba592675f061a792680bab19adb5c6271747541904a6b9c19f86a2d7ac098a89f34731056d763ff2d650e55f35ce0af7c584c7ee50a6e9f65339405253dc342bde34b7bf589bace07a316475a05176e23c36c20021863efd77da0aba1ba5d88343e3e5ce4d7befa07241a6615623c199e19e3a687f417706a7d3c6b3aec237fdddee564ca0f957ded75c78b1d3f7e4c36e2ca7906572e9f2d22", 0xf2}, {&(0x7f0000000580)="1b41dd54510bd021a3c26f1c361b27769c351bdb592d9048920e70eddaf03194553d420690fa58692406e7d08388", 0x2e}, {&(0x7f00000005c0)="2385b6faed0782da107690e6b9171ca955ce6ad6aa60e12bd4b1e1305de145da3f", 0x21}, {&(0x7f0000000600)="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", 0xfbc}, {&(0x7f0000001600)="af38befbbaead1b536d340508ea59523b9fd068a8dd3d5dc759d184918e47cc3b69db1b595c38b9928f9fa0f276c78a7c087d1f862d76e5685417ff3802f37170f7aa2fbfe0e7607b14e291d8ca9457c13190f5216446b09e9a4132920ac9637b9cf5f624ac3a54a0f077d3a78f39c5ee066cc4805d6b761eadc8fdca44967fc725197d3bd5074a1c9acd40438d94a4837b7b2504936b26b8a270e1bc761458bed14027326284b872ffa1e24360e517f21c0eb203b7574ec179884db5f0b04099fd97cb6e645465ca39dac0773fd1856534dfd4e15c2cfefa9c89d1f0cc61612af3280d55642bbf2712d72c1", 0xec}, {&(0x7f0000001780)="f8930d7f1f857e082364ffbc3ee22e14211a2816805a551c", 0x18}], 0x7}, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x12, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0xa, &(0x7f0000000000)=r6, 0x4) 18:45:29 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x48c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x40000}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, r0}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r1 = socket$kcm(0x2, 0x200000000000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000280)={r3}) close(r1) r4 = socket$kcm(0xa, 0x6, 0x0) r5 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r5, &(0x7f0000001840)={&(0x7f00000002c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)="63b3d26b52c9f92c6843310bf5a9dbb30011b9ea3168706cfee9386c86eb0532c24be7a5181d74802f0caa928a0960fd225be1738bcdae37d7d16c68da18086b95789e37d224b044e6f16165b7b767b01b82cef733e24a5056cfc2356010122c58e88bc81bd28247704d9a1df4c7e7a46a49c234a85f85774356df6f4337a96aa7b3e8b6b6d5aba45e497721c38dc8bb19a7f06e2ac9fb1de2a1f85dd2daee87cfe3c53402b2be273f1283fd526350eb23efba6fcc7aceefd44d8f3d4b50cd35f27c226797dfa4f8dcf93cc41bdca82ba95bfe75590a51dfa1be9866f512aeeb57f2340f05b9482aca5511", 0xeb}, {&(0x7f0000000480)="0efe28ff79fcd828cfc5af3b8dc8972f91393c5a2c58ce2cb53e6ac7521994a940c9fbb590f16ef3b09277f01b9d0e3609ef8da5decb82206c2d78144185fbd48c95221fa2c692594ebf8f5f5ba38b8ed1618143b8b70be61ba592675f061a792680bab19adb5c6271747541904a6b9c19f86a2d7ac098a89f34731056d763ff2d650e55f35ce0af7c584c7ee50a6e9f65339405253dc342bde34b7bf589bace07a316475a05176e23c36c20021863efd77da0aba1ba5d88343e3e5ce4d7befa07241a6615623c199e19e3a687f417706a7d3c6b3aec237fdddee564ca0f957ded75c78b1d3f7e4c36e2ca7906572e9f2d22", 0xf2}, {&(0x7f0000000580)="1b41dd54510bd021a3c26f1c361b27769c351bdb592d9048920e70eddaf03194553d420690fa58692406e7d08388", 0x2e}, {&(0x7f00000005c0)="2385b6faed0782da107690e6b9171ca955ce6ad6aa60e12bd4b1e1305de145da3f", 0x21}, {&(0x7f0000000600)="f2ff76554cd6520576edfc7158c54e3f342b4c3a71303613e79325888646e11d856489348c1ceca4558edab8a74c85f34750190a2418ab2809149d1dab7cdcc26931efb1f5fb0c79542fac65f6106f14cf9d878f7678b10b727994b4b7e3cfa1c33a9c1bb57f2c2ac8b20ab5cd86b9d0cba0f3ff6fa3d59da7d88a0d009144e8d0265f0ca62e3035be610f667ec47bbcff14d5c7ffa0e24ca9f72035c4d40e473ee79429b041d4142af1952b429bc9e5f65a46c99d570afc5a4bfde3d6b223e5bfa972a5345038cde69edc489ed9ab91e134b5fe2b5da66b0083298bd243dc4b269e168309381a687b2b001dc17a16c9b0ad836b74053fc368fc4b1366d0ccbd0ecd83c6e6f136172a6fa59406c3d623b3f02876cf49af7ad43b9c37fe205d7dd16d67a666caff62c926feeddaa0db8b5e4f603ec47e8ae054e806cad3455abcfd37ddbfe9ef9acc95368cb25f3078b04efe530e53bc8d66c813be0cc0999cfee5301eca472d849726180cfc14befe48c743f44eb590db8f9c3c274b4518f156e9c40a217a2f3c7d3cdc4c9b63d7f543153635b400020fe0b116ad8d4b89331b2133a8daed3c6425098c429c2b4e8fdd4ee1fedc83b5584237ee5db52d5affb9bc73faf26b58b49331988a5ac7ad701dece3c4d9bb978d526cff8183cf93f11bfc5f70213818802649df698e56e1d95a389b66a1a049b7679e5df67a2319a9b5f6d35a6c4ba6646ddfaad99f6472a1ee60d03c9ffd0118adb45f8b81ed34541fb5c2611550c07b43cf117ea2c8f879c6a2d7553829eea13286edabb5e8c8a75d656ec5f0257e95a78aaab670a17da53ce8d1e8beef46d0dfa7d42b11c38ed56ab0c554a0e5a6c10353c48517d10ed9d029326a90fb7e416c2b4ba19343f6db84ad5177816aa234311e76f4cf98cb0c38a603ce2e3925574592dafaf71740995e7404e72ab00d7c640f5e7ca49ebb9d02b8a8c21e539e48d69e9e41fa80faf05217ebfdb35bb0e021f541a32b3be72aca59b073699641f55c6cbba58aec0b9541444cf06a08ebcc4bb47b66ff484b4ff030d2276fc11b64291d69142e6265281841cdc516e3755de25834893816edfea00f3d9cf8c356a3beb9dd8eaf5288586097d37671f036cffe4b91a7295a99c636536bc08d72f72b7bc7f99d50e6a5449f65b85a5f7144561d5e860b6d2ffe91580ae8d93af56442fea4d5bd1d416e3ab30a6b98cfb0265efb4f4c6931d599b2895bd93c23e99420963feffb83372e8caa3e90d9d15afae00a922a397b331e813ad30d903cfff58389192441c814f387097083c2b71dd4f2ec7c1f8c592890f1e85cc8133be63d734478ce6a3c3d3ab98333d7730a4cd7366eefab9a56b87e43b8960c3ab24337407c5d1c8de9432d3e148e63d2ed99d2be3138b8570962e14faa777901f16d17cc7d626208b1887b677124d8ac14ac26406db66005407df14277fa40a948cb3bb895d0b6eab69315a7bb140a30085078e9d4574337555cc2a645445cac31087d883bfdcc1477bc4bb5c296c48df8a5f31e745a3187f332bfff7d3bcb5afba828acf57b54012f87d8b3882b645525e15ad221a97d752290e25c9b84460a95d1c8d3135adacd57662ab8684bbdef8ce464d8f0a7bd91c47cb1f52e8193c803bffc2d67f83edf2143db7be7a899feb5ba959d0d33d094e246b9306fdb5942b2feeeb399c1a7314fe7fdfaa2adb069f8e1a741c609fde53b4b160be2b69d676e888d4461ba903edd4d9402f1090e8da45578685ef252ec26b44f66e4175d910b13f018510c32af6f49fc3fc4af5fa3b1fee97bdbdcde06a66d267e1f19e7f700b2f4fcdf0cf85b853a6d445a63f7f305f9ab5dadd773e1269ebddf006c8874c64945d45690fdce2361f203ea9134c7b41dd4c93db764cc5cc30c3ce595bd334f13091d3bde6f5fe9585bd8414a00e13d71060b0429048d171c8679c2c5c85c187b84198bff372dc7aae843f46efab7facba0c61ea4020428f12c600cd30b4a628410e0a0e9440e7769c0515ae7dcf2394816198bed03ab0e1fd53386cf81d3f41afd9341e2f1eed550816d3adb7428f3d85de903e52ad906e99a87567be9d4528d023d80b504801d6ad8c049738f6fc1696998d68cf30b71fccfced6fe994a8d9ad8018282331b00193c59d668d915afe005dd9471988cd7ff3be49c8dc29b8aee712ef4aa471b44e126a9b1f68df143d8e963eb8aa64f13047e26da669da9373c3928bbca655d2553dcd26d633f750d9908770c0ee7063004b09d7b64932534cce9522b9fbf1555d82b7d60be42d1e0755377d39ce4afdddb9bd3d281f449ad79299cdbba13bb202cc3428dccf5d1ad90655870cf368c8a89502d87501a2cbf7754dcc4ebb97ac074a7eff6d06103ef55a2843ad270384037683d8d2541d89b62f40b95dfef3232e7d25d5feb24a7b54eec1e3dbe57137eb8ad1cf181e509f9bbac7044deb3813f31a102d2136a76b9b766f3e53e47c9fccf5f0642dc3c922ebe96d090146b144f4d78b6766ffc4e052237e63552171661b94aac342fab8c139d949e9e3ca2e774d5fadd924df6bb7d32303737f19083675aec095f4f5efb7ad11c4b1d7bc9849ca8076f2fe8f442feafa5981a0eb68b1274b9c1e9caf54a89fdb15a833fbe56502c44754cdb0845241d48c52e0aa566837c564a9748b64284d4723283ccf76aea4a20f537c975fa4359d6d6744f9c395add0bc4ae1541bb1af364bbe96e9d5aee7c8d3bbfbb17ce499440919328b8153eccb18d84b404b017f973de63aa325a909c0faa888e067e49a26df935996c064fb960952228483d233968781e74eb1fbe67fba18aec38e0d59a82cb1547e2dc726c92aed6dd5eccfbc99807dc2a4cbe33bd20b9ed1fcf76db45d821be93c07a342580fe86f843f16903b678c82641ed67e2268487a9579e6471879784c816a9d00e5c50587c2249497f6fb0ed3c72aeed3f1b357cefbe2065e469f2d711873b806b76de6ec93382dcd7b1271b4e29b7a54fce902ac3dfa42b8fda46cb1ccb96568c11e1020f769234954b3c707626e947a9250741243afa1a6d385dbd2a1b0b6e6871fa5cd573ac377d8191a1d9acc18d37af7927ed8b4e55236b71cad075ce5f9f19089f53e14b9b33e66c30533e0eed6949124bc685e4256a70477b47590f362b6fe12b7dd7b3f8723e49b448558c3313fbee6218f9f5cd8892d847540175a80e9482f2a418f8582a7747b7cec1a350195b887f37e14e229e4dd2d94d638df69bfbadde2ef76bd9cf516d01adc6f3620682e0e9aba0f83f5521f336203abfa514fe18056db2515a11e1cb75384a55da72102f64c3f3db01af7255ef34056e7d4c455e12b882eddefbb4f9074326d788f822ed4d6a1839a413bde67a32648a70effb03bfd64ff342bf2e79836e03406c5069a42ef8caf3c464cd832e01f98d4433b285569f20b4cb36b855d987aeb8b376d7a0e35117725cdc159b9f5765bf3647f899441c38144b067deeb18927c6fba31466e4a7980569e3f91577d6b9c18a44b4e05a02080ab9979df41373b1435a5621a6aba1771b0dcf49b3985082af6a3fd7aa03a3d313e832447b47e5afeff23549543d0a73628d99bb0b6f6fe4006f01a6df3d84e8f947957db17d0ba7f32a0646843be5ad400e46c886076eb415acc39ba50831e8c332a7cd4068223ff826a0b688053e4e88ebdcdcf7135814bcc16c21e70dc390efa499b64f803cf3382b9e06337de22f5d32b61d728dc7bd5afc09f7a8e6915b813c5b8b860dbb1fcb6c977383ac1775b465c956b2419917d44ec9a1c221504113733415bbbfa0afe6cd60692f7515bf85993429906761c22e232954456a17d3f4490e0430e9c80e0a0e04d7235c24c164a4264d480b7d1f7d520d8516755a3acc9bb51f698b9dc0016bb04cf60594fc2378f1f55b1e2e7e20accb517d7b1e4daf988e60eb8c45110fe61ab8fe988ef1283753a40f4cbcb40e8f0c3ee9a81f560e967406ec5eae7dd26ab913f2a6c3690d64b8dcf8f8d61ade1f99e871011399a6b34c907ccf5cfbe728a7b1fdbd0127b64bc48015946998e806bb22a92d1e37a7b2622393c5d4fb64d61df5a01eef11b38df26c909ce3c9ead4274be562744e082c83241e2053ba20617feae053868a9bd65e4fc2a7477bc5e06bb079f15f68cfc54795ccea8beff2475ff80585142c42c3e68a04efc40e2c3312be7ce8f7029d814d2e31d38d394b274517a2b08251770807f57e634e537ffa0a0897f9ac180423d29fd1b70ebd8ccebbb1b30e404efe3168384d6a852b04341e35a3952549c75a3047cfe2cde63197846c34ce9390aa8bae290043f2044856dfb4fd1bd1a33d2fb44256987482afb2a37222914024bff28f897dc2187008161e9a6df4afcd22a501acf06baa1a743441409312792fa675fd0028cd520c65260052b4a091150fe99040c7fa44598a1e501060b3a180c4406e6d9303a9d56b667dfd332506e858490aa3e99b44d7f4f01aab87cb10b55c4ff50a2b8cd46967e3fc25f2123b49bc43a49eb7e5e63fa26597f3b5b73fe754aba13ea825ff48b15f684606c81603d0db7a360a40e3fd3aca3a463b5f175434549ec0bcf991e836551eeefd330c038dd3938d023a8319c0176e8db4af6e607dcd7a85e16bcee30c556f7ed2045054c2324623f7ed196bf8649e4daab855aae2fc84c1af30a5fc0a5bebcad64ca187d9b88fde13c952fd124d2e031121dd3547647dfd4dd3b8f1d4bd37b9e87dcb0dbf7511f8151b8319dbb862149f02f0d245149b5dcb1feacbc64086bebcb16028c835d6e88d6ddf61f380dfffea4392ba4c638d9f8c83ae52e8965c3ab87f09b01738465acc41817b3f257a70a3f68e144c1026039cc0b522f68dd88cad9b65b669a9df71d98888bc920e95fae2f43af29580c3b933217dcf465d884021d3efe69ab7cf35037d20641fcf550965f5dac991c3470ad2ed0acdd162161fa8b0ad1f81b878bde110b4b149b53fff4183bea8daec2256344ab548fa2bc7e77f13173e26c46346706d5bc12b6c4e7504e7309218a9bc4a13bcfc469f0b231a35a2baf32c302bb5943c6af02350728e7a599d198fe0ad0e42611cd2f71d55c5fdbd3ae1581a034fb45c9145c0906eebc829cbc93e28ae5f639a46874df9ed05aac54bb82c765c6a4098061c624bacbb8d50410bb4765ed62c7f7127b8d335dc1abce6cfea00a6e43800065e048b097ecbf9a3c9a2a6c2c41de4b289925ebfe86552c3b1ba4ebd166f46da2a5737ce6b9f27cb0b2c67a9073e2b95ede29261499b740949db25c18bb4777a08ed976de8f3c254b32708246238ad538cca9dcc882e6cdd33129c6631a517c5febdec0d9eebb866096e76c2a34ab5791b9546db32117ccc7aeb7f8bd93c1b8a58ad921e7d9fbefb6ce9c8030c6c6fb60d2093b2543e1aeb006e92dfc78af6b93711d9515f794df6ee47caf0e8ae2525a046413e70c2875d2bed236eb048c57bdce966aa09746b1eb7afd29fe5ba83409d9b2f0e41ef197d8efc854ba64d7d063fecec4798bdff702db5b0370b9be59410774e1583072fd71bc4435571a07e7d8474e6d746fef8f12e3367fef3b7f1f2da1b3c45f2fc9706633eb49fd8dfa0fd8d41f4735fea552508c555ab88355911a16addf68b1d00509341025036741d8d896ec1", 0xfbc}, {&(0x7f0000001600)="af38befbbaead1b536d340508ea59523b9fd068a8dd3d5dc759d184918e47cc3b69db1b595c38b9928f9fa0f276c78a7c087d1f862d76e5685417ff3802f37170f7aa2fbfe0e7607b14e291d8ca9457c13190f5216446b09e9a4132920ac9637b9cf5f624ac3a54a0f077d3a78f39c5ee066cc4805d6b761eadc8fdca44967fc725197d3bd5074a1c9acd40438d94a4837b7b2504936b26b8a270e1bc761458bed14027326284b872ffa1e24360e517f21c0eb203b7574ec179884db5f0b04099fd97cb6e645465ca39dac0773fd1856534dfd4e15c2cfefa9c89d1f0cc61612af3280d55642bbf2712d72c1", 0xec}, {&(0x7f0000001780)="f8930d7f1f857e082364ffbc3ee22e14211a2816805a551c", 0x18}], 0x7}, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x12, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r4}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0xa, &(0x7f0000000000)=r6, 0x4) 18:45:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:29 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 18:45:29 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:29 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 18:45:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:29 executing program 1: 18:45:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:29 executing program 3: 18:45:29 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 18:45:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:29 executing program 1: 18:45:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:45:29 executing program 1: 18:45:29 executing program 3: 18:45:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:45:29 executing program 1: 18:45:29 executing program 3: 18:45:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:30 executing program 1: 18:45:30 executing program 3: 18:45:30 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 18:45:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:30 executing program 1: 18:45:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:30 executing program 3: 18:45:30 executing program 4: 18:45:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 18:45:30 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) dup(r0) r4 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 18:45:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000440)=ANY=[@ANYBLOB="0700000000000000000000006e0000000000000000000000000000cf2e08f9c25ba5"]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:45:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0ee8679b58", 0x6}], 0x1) 18:45:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 18:45:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4, 0x3, @remote}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x4000000, 0x0, 0xffffffff]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 18:45:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:30 executing program 3: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 18:45:30 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) dup(0xffffffffffffffff) 18:45:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KDSKBLED(r5, 0x4b65, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:45:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 292.853438] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 18:45:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 18:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="90ae3abd", 0x4) 18:45:31 executing program 3: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 18:45:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:31 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000f802000110010000000000000000000000ca5158b39892e92e0200002802000028020000280200002802000003"], 0x1) r1 = memfd_create(&(0x7f00000002c0)='\xcd\xf0\xcdBG&\xde\v\"\xd3\xcd\x8e\xb8\x18\x87\x17\x17L\xfdK\x16\xb2\xb7\x94w\x14(\xdaN\xa7\x8b\x11\x02\xe5\x04\xb8\x18\xbaOm\xb9\xae\x97\x87j\x1aQ\xafc\xd0Mb\x03xw\x9a\x8cs\x9c\xa9\xac\x17\x9d\xd5\xd2\xd0\xea\x9f\x12\xb1\xa3\xc2CB\xce\xac\x10\x1c\v\xf6\xc5(\'\xc0eE\xa1I{*\f_W\xfcv\x06\x8cR\xb3\x15_\xb9f\xc8\x81\xfc\xc7A?\xf0$\x1eC\xc7\xea\xcbi\xa9\xb6\xe4D\x06\xfd&\x9cE\x0e\n3\x1a\x05\x97\xfa\x85\x1c%\xfa\x13\x1a\xc9Ks\\\xf6\x1b\xe7t\xcc{\x06\x8b\x14m:\x10\xa3\xf4\x82\xfb<\xf7\xb9<\xf5[\xb6\xf0\x9eF\x8d\x8c\xfc\xacS\x8bI\xf7\xbc\x8a\x83\xe6\x81v1\x811', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat6\x00') 18:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 293.516628] audit: type=1400 audit(1585593931.590:57): avc: denied { map } for pid=9177 comm="syz-executor.4" path=2F6D656D66643ACDF0CD424726DE0B22D3CD8EB8188717174CFD4B16B2B794771428DA4EA78B1102E504B818BA4F6DB9AE97876A1A51AF63D04D620378779A8C739CA9AC179DD5D2D0EA9F12B1A3C24342CEAC101C0BF6C52827C06545A1497B2A0C5F57FC76068C52B3155FB966C881FCC7413FF0241E43C7EACB69A9B6E44406FD269C450E0A331A0597FA851C25FA131AC94B735CF61BE774CC7B068B146D3A10A3F482FB3CF7B93CF55BB6F09E468D8CFCAC538B49F7BC8A83E68176318131202864656C6574656429 dev="tmpfs" ino=33347 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 18:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:45:31 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 18:45:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='romfs\x00', 0x0, 0x0) 18:45:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 18:45:32 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x40008080fffffffe) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x14001, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 18:45:32 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 18:45:32 executing program 3: socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 18:45:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 18:45:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:32 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setuid(r0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='o'], 0x0, 0x0, 0x0) 18:45:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 18:45:32 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 18:45:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 18:45:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 18:45:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae", 0x2) 18:45:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="06d10620865aca75d20ecc209f42c6c19ba33406399c984feff3e25eebbc116aaf6d1c4025ce142ab0e97fb56a1d", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) [ 295.060482] audit: type=1400 audit(1585593933.130:58): avc: denied { create } for pid=9242 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 295.096574] audit: type=1400 audit(1585593933.160:59): avc: denied { write } for pid=9242 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 295.215699] audit: type=1400 audit(1585593933.160:60): avc: denied { write } for pid=9242 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 18:45:33 executing program 4: r0 = socket(0x1d, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r1, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) 18:45:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000780)=""/145, &(0x7f0000000340)=0xfffffedc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae", 0x2) 18:45:33 executing program 1: 18:45:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x800e900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1010088, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) 18:45:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae", 0x2) 18:45:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000067c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x2}, {}, {0x0, 0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}, 0x1, 0x1400}, 0x0) [ 295.616605] can: request_module (can-proto-0) failed. 18:45:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 295.655402] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) 18:45:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) [ 295.714826] FAT-fs (loop3): Filesystem has been set read-only 18:45:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3a", 0x3) 18:45:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) [ 295.822593] can: request_module (can-proto-0) failed. 18:45:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa07284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x2ffe00) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:45:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x100202d, 0x0}}], 0xc6, 0x0) 18:45:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:34 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) msgrcv(0x0, &(0x7f00000013c0)={0x0, ""/4111}, 0x106e, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0) msgsnd(0x0, &(0x7f0000000280)={0x3}, 0x8, 0x0) 18:45:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3a", 0x3) 18:45:34 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000000)=""/137, 0x2e, 0x89, 0x8}, 0x20) 18:45:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="90ae3a", 0x3) 18:45:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:34 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 18:45:34 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r4, 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r9 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r9, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0xe, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x1, 0xdd}, r9, 0xd, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r12 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r12, 0x1, 0x3e, &(0x7f00000002c0)=r11, 0x4) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/700], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x206, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRESOCT=r2, @ANYRES32=r6], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000500)={r6, r14}) socketpair(0x0, 0x0, 0x0, 0x0) 18:45:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 18:45:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88302, 0x0) 18:45:34 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) 18:45:34 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0xd, &(0x7f00000000c0), 0x10) 18:45:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c07d0fff539a09c7bb8fca136b203"], 0x30, 0x5}, 0x0) 18:45:34 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:34 executing program 2: setrlimit(0x7, &(0x7f0000000080)={0x3, 0x6a}) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40080, 0x0) 18:45:34 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r0) setrlimit(0x7, &(0x7f0000000080)={0x3, 0x6a}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 18:45:34 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r0) setrlimit(0x7, &(0x7f0000000080)={0x3, 0x2006a}) timerfd_create(0x0, 0x0) 18:45:35 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:35 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r4, 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r9 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r9, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0xe, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x1, 0xdd}, r9, 0xd, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r12 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r12, 0x1, 0x3e, &(0x7f00000002c0)=r11, 0x4) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/700], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x206, &(0x7f00000030c0)=ANY=[@ANYBLOB="079ffbf4a20300000000000000ce1e5ec2236f10c88a839b74071297e52888a32f4cca85cbc3588591c72780bd1ec0beb70c9ccb8721116f0e8575058856e003f540c2e61294c63624b4f5079dbd72867c88e8bb173e0757002a9182f2b5bd6a6321e20473607e9bcb8f860396c7a2eba8dd7f943da9d6fc3a4397c5dd9fccf7fb646f903c3add864d3acf37bfbe98857d95a85de9868fc6eaac1f1d716480d26a9cf4ac05db1f5fb52769e49a05ebe72ffd488650ae0a8b8520de94db2f71392110f819101bda44f601561201e31d21b56acf2cc4c988165d2f49d9ad2de461165ac1777883ab040a3638256d0897776258f1f01cd8cfa9f87860f7879ff7c7895ad4e333bb1bf495cf7cbc9ba7464858d4cc2e45a26f472789d1fc4c524094f7ba55ecf66c94268d189a74f47c2da8b18e3b9df92bc95d41af902b5c289029944e2c1e783e4bbe935d43e84aba59cbb083e842365fffbd053156e33084bf50370cf6d82b89d2511ed8184ff4cfdc8f5a632d7e509db1c25d7af8aa0c910d858de72b718b310cc72bb22294a701c0796d7356321eb0ef30d842ba8fc7cf79622d57438696e7a71979d16e00589bf17b0cd5d1e5ab65bbe9119586c34479c08ff432ba33ff5bdaaf6cb8ad75b40d26273396df67d5e3591bb41ed29e3ca99476b2f4fc4dfd4237238c8aef31bf58feafb98d76919d666bfca08a36d73111141e0f3c8b637f2454c6012abf48eab3b3bfe6ccbde357262e3638a5079123cfb52cdcb0362faae7ae807af5589181f503a4d51dcdf8e64671be9627efa436b06e13f70426b2bcef9716a3d78ac66da882fc06e59d43f1a551243e29fb6fd784fc3d642804b5ee7c37b0c28bc8a1c0ae7953e0156db11e28f3ae158a605992b07ee5ec2c9387a0ed3074f2dd67fccce07e1a002b14664e4843e5a7056ea3f03d561b5c1dcbce6fd80bbeca226e0370f7b4e91ec63985dd240dc7da41637a9c0f3ac73c05b1aca7fc453a1c6e7a2cf6a9b08229dabc3b5b61f66a569dff5a60efc41108592d03934095cf6561cecfacd4abb886c6ce17398fcb511f0e25199d287c7c8696684527dae4d548640d9e6ac95dfcdff842092d2e2b17d059817a66c8e548e0fd5483df83b055d4408e5e54a3413c7ff37cc1ae49b47fe0282348a5081aed1f1adcc9e7d89038c18db5c22e593e6d37fd0b7d9c5999746dd9459342aaeaab646a6b421fc09463f5f71ebd28fe6ef3739eb3ce0f40c519bb57a42166c09a368ff161f79a0d620dea1cf1360eda98cb1e612b457c6cdcf8d0e42c091699c01b4c2b508dd24414a5769cb833d9d7564689fd6684266093da77e1fefd536b2c8be25a1b3a517c39c548730cb539552fe2c8d3ca9262b2f4f8e7088e2dbea4e1c9fd7e1e20fe2e63ea0c9f8f23ef986b8809b3fef6ea29c6e3b8cb579ee685ab0000d2ff71949831c1e06da3a1927f7df478dce7a6d26a925eb770af41c968a1018a518ef6da4b6d18ff584120ea2ea90ce3393ef88d175ace9dc8a2fcb173557ebf59e94af3825ba2a08474a28006b0df080d7e90e1b0be37a780581cbb67ffb2966f248163a4f0b9ff159f48112a8cd9e5fdf3912e0bc1bf223ee2d270e7e43bb056d1eaff40796a214c7b73d7929c4a6dbf9c49a51b8858657c9ee73ab3b0b599174771b63a0303e7751bdc772990c542fee83f25e9e7ec303d0a60b6d6dd3be3cdef0bd54b9ebcd5e7b983f991cf558f98499871013fc48dea33bb2f8c36454f7af2f38610c87f59409b3eaba4910e5c841e0b5172214052096c70a10a98979d6f014639d0d0cb525bbb95f502e2c883f041d77d52635330e4de9a557c9e432dfeb90cb39944d3c1320dbf7b91a4a6b237f88a3b1468dc922b4eebd06c5783c81f949feff76ef8cef82891c0c37baeabc3ed29dfc3e8bc706f3148b9b9967b31281ba3a97fd83bb42e16c162e241e48800d4311fce6e4eb6df0ee1523f59b8f0b557740c95d4a707033c2a55506b949084975f4954e3bba7a040f73485db51ca4de7bf914b23a24584967ab0218b41ee5ba5fd34e49441711f72265914822939afd82d00b94cdde44efa325f25ca50b5a79ef94b9a65591379081f4394c85f47f18fe3a5d40f2ae17f214296c75854a67abf6e5f620999648549b1d76cc0dd3aad12f14f651898dd0a3c4647f850229403f328a7ccaa48ac51590f00228dc4239e2a9354b618acc73c99912cdc4f5fcc635c5ba224d157f7b99fff757b224f3e843cf56136c7157fc8b5db27c325970f176b7b9d81ab3481c21085c92a1410c4c736ad0f5819ceed0d3cdd90ac636fe02903e4cc3616d6ae7d8de66da6f8fff910fb4c3df12fade48c6763726fa900eea9abce2bee79ce8ae2a4f7833f1b43c0fee565e45e48ddc9705082cb239ea152e1b0d422b013dc08a2259e945710688350e6ee68262c410739c2786f1cc6206b1a43607aa787919e39c50586a68eeddfb1dfde361ee33b34fe2d2d7400000000000080006ceeeb76a96366f10e7f62c1db673102dc23ec37da375248d5e76bf31c253334f0840fc8744589802f65d453a1cf771d5c6c369b95937ba597faf8c8a325c9ade109eb172d8727eb6c778d0a70f46bb82643dca96adae0527ee892f0491dd392d0380e4f4f99802d827fba8c11f934ff8dc382b1d42664b5ad08af6640657adb0d1125818752109ec2b922ea72cea997032fa012c3e6697999f5e3d066687f155c85ce9cdbfa5f316a973bc0b1255a7aeedba3ae4eca60670c7aeb8748498c36f9395f033523945c018545fcd71073547366f1bac3a99edf1d7da14e9c0e69807358fd76bc86d8f1ff3ee6dbf21c80ad27e68622658d30a88406a3cc7f21d073f93df9177d81876acc11eb205a3ea4d71081a6bcd65e916ab2b550edf026153697d01aca18e6760412ec772f1dfbc8a21c8be9dc8e7d5b63d99f9cf93884688acff4e8171a20ba17e7692ebe0feb50dc70a4bd5c25b83c8e8ffb7a7027a1784b7a36208c70b629657631d2a6ed7a6136d14b6c166538342b0f8273bd5dbb2ed98fbbae9fbe579db856d667ecd22bf2471f9eeb9ecd91d39e2de42a197eecee21858647cd70cd685b2659b1c35be59be833680d5cc9b6dc71049751b721235701a7370e0000dc25235c66bed3938b7c04352b3328a3b9b0db68f9c326d9389a691a89061aefca72d733c289be7e194c735f01b60fe68f0ecb622db5ff80d82a7347a6218ab1c66bcec8c87feaa0c0c86aa78508ca728ff062cf141d01ecf3119a8fdbc752a3377d291a8e45f9d2fce77805f7a2c4c6b897f4bc8aaf699631fdb73c340e79611d706e2cb7206860462be71836f7c69f4da24a1f4f0a9d1864dc8c1432d40cede75e131722aee0272f0bd37704cca833aec9526f0e6361cb49a5c8ae4bfe1cce30eca68cd5fba5791192532f308a26bd1ac4d454ec6ae3926a26ea0fc3c4b54bae9bbfb65b6b5284eb647c2cf67ab3869710450490349216d9cd2ed87d85e0ee99efebc18631d2e4a4a3128db84c5f2c519fa8d4318d228941932b6a7691ae03b1cad55def4cd3c49cf2bd548c57afb2f3fa13eaf7a9f337170e3043c66936244315dd673d281531ea70664bf8cc7c05a0a10f7c1793e05193312c67221969617f09dce9185da938e62d709dc5fe5caea5bdc225f19eb94d4562d933c8a141a4e3363842589818e9098afa2ef8bbe66a615b57491fd3a016882cb1097dc4286e235445179f71da1012a1d5a391b35b7739f84a34726053b738b0b18f4e625e13e6631a3f60357898621abf93c6317406aabe6901efae9b41734a37c4069ab9e4cc0614b0c490283fb72263789fbf3f21734f130a30918cde75a18ee1a3284c59ebd045711312a8507395fb08c117c549855d50a1dc4d13fe080000003c570ab7ca09f650f8b98708cbc0b3be78439b5ac87c1a4f206d9bbb05d8d3ff4298502233ed01b51a75b9f4493888ec17b85f2690582ac3fe763bea276bce9767589b4abd22115a71d5ad3e37e2d34f47faa3dfee27217df085afaf1cd39ab9c2dbe9d788d1b2ae9866f75719f0147dd1a14f836cadd62f2420c8097460dff2d436114736b75f85245935a15ece22ac31b16be35693f56313d8796b324f9fb1b5a832122916abda1fa4eec9cba9951a56f4a13f93927718eb2122580fe16c5a624e63dd390787172664bb62a98c1b4336954dacad2684876735b910b9bbe9481992ae4c5cfb233ede3268ce99c75c464b94d0367951e64053d475def1f53b434606dee5f5352be9259d81c72591b7b063586214257c9e5de2e91fb0ca746698778e0b5f0dda96065425d90cb6252fea6ebe4fe05f8d6054b0a12ed1dfa602d8bf1d3111ccdcec766ea68bd9eedb9a7acf04bf52e1f7d3982f02e7b761228003d3d490a3d4515291e2213567e82fa2e734e1cafc884520fccbe69016d58e0d8803617ab0c96dcc880d4ee5ac3bb3a95b08920c5af7507aa9b6c13c6e3cb7deda44fbfc4ef7afc892fc50b888057733b978b178e47e4973b70c4ce41d713d07b3d5338f484eaf88aaf5edce610bf4c26e970e1e64df128b4c5d5bcd2ec5d59672bb2ef1e7c848a824e61fcebbd9950cc8f16c9bd767f50c5f425e3d7ea0884c0d400bb5cf09787be590b49f2dd8d438c33b6fa923c7fe1147e12b914f2273125f68ecd7df3837ce31d35deea136dbb1b78158b3108e960ba9cc2fd2d168c3497e4474a10a9ad6e37a97292c8e52bcba8a3d6f0e68b6270f761debee52d44d63aceff1b2c358e6a03e69ed41b6914cd33f2e19cfac3142a203a3347bbb3324624daa780dfd800105d0cad84511f0783310f0fe24b2d04d5b6826db1429a0fa64f5410e9dbb1033121b7beec1ad94428dedd69df0b479413e37b4930653317353ce56d1456abbe44a14cf56f8c852053098d1d15cd4415d80e28cb21c36802512252a1569234d8ae37475274943ace27f2764673364956862a252ab9f3b194a33a63544c85b67a22244097a1e220a1d7ee26d6a54f6a25a62aa71490c0d5ca99fc05030e31a3096d2f786a53719cff852f50b841c9f7bab236c2ce5e4f5b55ac4235b479f6ca1c97146bfdaf206cc0a6f26a5dda13b7480b7e81079bcd8b0c312512bd483e01cf51f72c0193c34f3bc48d03cf4fe2d21568a2a5164525563bcc53ac51876a367657cbb928e0e99268b701b6355795d0d85f24431751321bd0ce3807fbc44e9e9f66fac5ba4c721ac6a4837cf42dfa3537d8aa2c795349c7fc1953d3816de40688011e9e0296dda9cc8e81d2efc98ee529d2cfad2bad922585a594203ce9e645a298565d14da2d37172b659e4daa5f0d0ff05e851bcde4341775f28b157521b3e9b8bd2d2381d48fe410cdf87a08e7c312b6eee3af61f741e292a31a2b15af9f301fb2a0baab5139f7a294efab10a12f195749c2717caa1f7d7ce6d93ebb5d4efca1583169db9671091d93da1d83ccb3a3565098810aef2eae1462a4fc1608c5e4d8c4ff0eb266498bf50c518e770d2611d5f840c6b434e54661af835c261209525b2525dfc2076d0f7fb1af60a529d37daa82fdeeeb58eb0b987c3c7a6142170464660ca0ad83ecac1f38935c7e6fbca96c8b53d714306fe21de3653e2115f3e808666edca98e3cda15557fb0c807ca610fb4f1d2d00a284b267694bd27513be9c880dfa09c0ba737de89a12b0beda1cb38e8c1039fa6d38cd04ef0ca2b59f2ef00bf215cd100aedb16e51737f33550000000000000000000000000000000000000000000000000000000000000000000000000000000059cd7ee130c7327770ceb8f3b4c708036c78d6e67623d0e6167cee66d6dd54559308c69c692c1bcc115d4d545f0ceb435542d97e9eaf6ef8ed924601ba2989c0d40ab68b0ea03454bd016fc6dc79987372057313604ead4c3521f612ae7cc1a5151d91b6f07f5731bd668cc383a6a33c234ed96354dcb1179e30a7f545dbd31d190a73fdf2e8ef380ea1fba126c1fa05e037ea6b564e6aeb6de225b736d39692900386e3a78d641344fd1292a5930d859a3e0a2d709caf94ef9bcb382a6a80ac54a87d9c91baffef0fd9629e82ddd181636249962964b549773f21c742da7805d63834b8654448992cb30d0e9c81b7a6761a97c60476cd8dde6aa25232ddd37c34be16c6677f2a149c268ec401916ef154f22d68ca0cc866e92d591d4239e6e785ed4104c44e8198b1687ce4f7c20b651b3893b05675ae45bc3559af3d25c91a", @ANYRESDEC=r5, @ANYRESOCT=r2, @ANYRES32=r6], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000500)={r6, r14}) socketpair(0x0, 0x0, 0x0, 0x0) 18:45:35 executing program 4: sync() mkdir(0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init() close(r0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init() chown(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 18:45:35 executing program 3: sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00') r0 = socket(0x10, 0x802, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='b'], 0x0, 0x0) 18:45:35 executing program 2: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1fc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x84, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3fc, 0xa580, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x3, 0x3ff, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xe, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x23, 0x8800e, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb3ba}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='*\x00') r3 = getpid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x7, 0xf8, 0x0, 0x0, 0xdb, 0x114a9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4be09a00, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x1440, 0x0, 0x3e805026, 0x0, 0x100000001}, r3, 0xffffffffffffff00, r2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x60, 0x3, 0x4, 0x80, 0x0, 0x3, 0x141, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xdfb, 0x2}, 0x40084, 0x1, 0x40540000, 0x9, 0x7, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xb) 18:45:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002d00)="43ab", 0x2}], 0x1}}], 0x1, 0x40088a5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 18:45:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:35 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 18:45:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 18:45:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_newaddr={0x18, 0x14, 0x9535393fea6295b5}, 0x18}}, 0x0) read(r1, &(0x7f0000000380)=""/149, 0x95) 18:45:35 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r4, 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r9 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r9, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0xe, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x1, 0xdd}, r9, 0xd, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r12 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r12, 0x1, 0x3e, &(0x7f00000002c0)=r11, 0x4) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/700], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x206, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRESOCT=r2, @ANYRES32=r6], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000500)={r6, r14}) socketpair(0x0, 0x0, 0x0, 0x0) 18:45:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6400000010000555000000000071ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000008008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33caba484ec862017dd3cf730a75781fdb13aa81f95ca010b5451e0911ba7bfe6e2fc82f2b9a32ecc417840ef1fd45a65362ed0ef8f21a188c146de544374de6ab2083af9a233cf0ca7f27b675d20925992dfbf90035a622ca8fdb24db69aa65930df257cb9ed8c84a581abb31c6bfada3582721219cefd39833c442f587a0e994230d24cd5d54b944ec634de37f220a2bec95bb4b3cb7a52a3dd1b953d6d02b6080b5ad7f00000074b0b6d697703ba0265a89aabf0464c2055ae1630f94406b4526b3956daa78dd0809379280a97b0a0529f4f51d2f045411f4e1664be3e9fb16bf1afcdd8a46c5a820fc6f09b60416df6e0c8637fa2b4a6d9ea7fbf0146b80b450e48db965393804fc36272647429d219e478422d5e412bed4ae56553025d3c9e0fefc87ee116aef9bbb100d1cbf9c47b9c3419b263162af2d4b7bfc58b9a7144ad71d02eba2e8664e50305609bec38b53fac05ad14159e1c96b73aa5398f47bbd7e22ba07448795637a8b856eb8ff581675ac2970c14bc4adde1e52468d362ca522b8c8649c5724f09964d21e7855c395bba4afb634e695a3e1c6b464e1f8df1c498a1c1ae547668685ad453f22de"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 297.399187] audit: type=1800 audit(1585593935.470:61): pid=9433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=16519 res=0 18:45:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 18:45:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="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"/264, @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 18:45:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:45:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002d00)='C', 0x1}], 0x1}}], 0x1, 0x40088a5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:45:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x560, 0x1b0, 0x1b0, 0x280, 0x280, 0x6c, 0x490, 0x490, 0x490, 0x490, 0x490, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 18:45:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02e0ffffff000000000000000000000504010200002e00"], &(0x7f0000000100)=""/240, 0x37, 0xf0, 0x401}, 0x20) [ 297.696060] audit: type=1400 audit(1585593935.770:62): avc: denied { prog_run } for pid=9456 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:35 executing program 0: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8fd33b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x18, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = gettid() r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r5, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=r4, 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r9 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x8, 0x4, 0x80}, r9, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0xe, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x1, 0xdd}, r9, 0xd, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r12 = socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r12, 0x1, 0x3e, &(0x7f00000002c0)=r11, 0x4) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/700], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x113, 0x0, &(0x7f00000006c0)="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"}, 0x40) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x206, &(0x7f00000030c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r5, @ANYRESOCT=r2, @ANYRES32=r6], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x9, 0x83, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000500)={r6, r14}) socketpair(0x0, 0x0, 0x0, 0x0) 18:45:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 297.868170] Cannot find add_set index 0 as target 18:45:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r5, r4, 0x0, 0x100000001) 18:45:36 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) 18:45:36 executing program 1: 18:45:36 executing program 3: 18:45:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:36 executing program 1: [ 298.159049] audit: type=1804 audit(1585593936.230:63): pid=9483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/48/cgroup.controllers" dev="sda1" ino=16647 res=1 18:45:36 executing program 3: 18:45:36 executing program 1: [ 298.282781] audit: type=1804 audit(1585593936.320:64): pid=9491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir399364824/syzkaller.k1oxGq/48/cgroup.controllers" dev="sda1" ino=16647 res=1 18:45:36 executing program 0: 18:45:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:36 executing program 3: 18:45:36 executing program 3: 18:45:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:36 executing program 0: 18:45:36 executing program 1: 18:45:36 executing program 3: 18:45:36 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) 18:45:36 executing program 4: 18:45:36 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) 18:45:36 executing program 4: 18:45:36 executing program 1: 18:45:36 executing program 3: 18:45:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:37 executing program 1: 18:45:37 executing program 3: 18:45:37 executing program 4: 18:45:37 executing program 3: 18:45:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:37 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) 18:45:37 executing program 1: 18:45:37 executing program 0: 18:45:37 executing program 4: 18:45:37 executing program 3: 18:45:37 executing program 1: 18:45:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:37 executing program 4: 18:45:37 executing program 1: 18:45:37 executing program 3: 18:45:37 executing program 0: 18:45:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:37 executing program 2: 18:45:37 executing program 4: 18:45:37 executing program 1: 18:45:37 executing program 3: 18:45:37 executing program 0: 18:45:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:38 executing program 4: 18:45:38 executing program 0: 18:45:38 executing program 1: 18:45:38 executing program 3: 18:45:38 executing program 2: 18:45:38 executing program 3: 18:45:38 executing program 4: 18:45:38 executing program 2: 18:45:38 executing program 1: 18:45:38 executing program 0: 18:45:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:38 executing program 3: 18:45:38 executing program 4: 18:45:38 executing program 1: 18:45:38 executing program 0: 18:45:38 executing program 2: 18:45:38 executing program 3: 18:45:38 executing program 4: 18:45:38 executing program 1: 18:45:38 executing program 0: 18:45:38 executing program 2: 18:45:38 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) setreuid(0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/74, 0x4a) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x10, 0x803, 0x0) 18:45:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:38 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$xdp(&(0x7f0000015000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="66b80000000066b9800000c00f326635010000000f300f20f8663501000d000f23f80f0171523ef30fbd220f01d10f78f76564650ffd4200d077008ed8660f38f58a000164670f01b106000000", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 18:45:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) setreuid(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r1, &(0x7f0000000100)=""/74, 0x4a) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0xfeffffff}}) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:45:38 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x420, 0x3f3, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x470, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0xaf6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}}, 0x420}}, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) [ 300.772067] 9pnet_virtio: no channels available for device 127.0.0.1 18:45:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 300.856733] 9pnet: p9_fd_create_tcp (9641): problem connecting socket to 127.0.0.1 [ 300.882865] 9pnet_virtio: no channels available for device 127.0.0.1 18:45:39 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x94, @dev}, @sco, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="2193b8929b0389cea343ddee8e1b420b45431b16564c45dc3592e08c5a01afd509e94c37a524c20a76c4f813550dd9c81db9bf", 0x33}], 0x1, &(0x7f0000000380)=[@mark={{0x10, 0x1, 0x24, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @mark={{0x10, 0x1, 0x24, 0xaf}}, @timestamping={{0x10, 0x1, 0x25, 0xdc9}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x98}}], 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 18:45:39 executing program 3: 18:45:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 18:45:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="66b80000000066b9800000c00f326635010000000f300f20f8663501000d000f23f80f0171523ef30fbd220f01d10f78f76564650ffd4200d077008ed8660f38f58a000164670f01b106000000", 0x4d}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)}, 0x0) r3 = openat$bsg(0xffffff9c, 0x0, 0x4000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)=ANY=[]) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0x0) [ 301.056342] 9pnet: p9_fd_create_tcp (9654): problem connecting socket to 127.0.0.1 18:45:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:45:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) shutdown(r0, 0x0) 18:45:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xeb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x93, @dev={0xac, 0x14, 0x14, 0xff}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x1, 0x0, 0xfffd}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x3, 0xfffffffc, 0x756, 0x2, 0x14}) r3 = syz_open_pts(r2, 0x0) read(r3, 0x0, 0x6c00) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000005b4000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000ed060000000002000100000000000000020000000000000002000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfb70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/830]) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/133, 0x85, 0x3, &(0x7f0000000040)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) 18:45:39 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:45:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x94, @dev={0xac, 0x14, 0x14, 0x37}}, @sco={0x1f, @none}, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x5}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x169}], 0x1, &(0x7f0000000380)}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/rpc\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:45:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap$xdp(&(0x7f0000015000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="66b80000000066b9800000c00f326635010000000f300f20f8663501000d000f23f80f0171523ef30fbd220f01d10f78f76564650ffd4200d077008ed8660f38f58a000164670f01b106000000", 0x4d}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)}, 0x0) r3 = openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0x0) 18:45:39 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) [ 301.694992] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) 18:45:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 301.770757] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:45:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(0x0, 0x0) syncfs(r0) setreuid(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r1, &(0x7f0000000100)=""/74, 0x4a) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0xfeffffff}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:45:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xeb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x93, @dev={0xac, 0x14, 0x14, 0xff}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x1, 0x0, 0xfffd}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x3, 0xfffffffc, 0x756, 0x2, 0x14}) r3 = syz_open_pts(r2, 0x0) read(r3, 0x0, 0x6c00) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000005b4000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000ed060000000002000100000000000000020000000000000002000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfb70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/830]) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/133, 0x85, 0x3, &(0x7f0000000040)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) 18:45:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:40 executing program 3: creat(0x0, 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 18:45:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x94, @dev={0xac, 0x14, 0x14, 0x37}}, @sco={0x1f, @none}, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x5}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x169}], 0x1, &(0x7f0000000380)}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/rpc\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 302.236672] 9pnet_virtio: no channels available for device 127.0.0.1 18:45:40 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 302.315086] 9pnet_virtio: no channels available for device 127.0.0.1 [ 302.338004] 9pnet: p9_fd_create_tcp (9762): problem connecting socket to 127.0.0.1 18:45:40 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x86380040, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 302.461038] serio: Serial port pts3 18:45:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 302.520636] 9pnet: p9_fd_create_tcp (9762): problem connecting socket to 127.0.0.1 18:45:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xeb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x93, @dev={0xac, 0x14, 0x14, 0xff}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x1, 0x0, 0xfffd}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x3, 0xfffffffc, 0x756, 0x2, 0x14}) r3 = syz_open_pts(r2, 0x0) read(r3, 0x0, 0x6c00) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000005b4000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000ed060000000002000100000000000000020000000000000002000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfb70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/830]) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/133, 0x85, 0x3, &(0x7f0000000040)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) 18:45:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:45:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 18:45:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x94, @dev={0xac, 0x14, 0x14, 0x37}}, @sco={0x1f, @none}, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x5}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="2193b8929b0389cea343ddee8e1b420b45431b16564c45dc3592e08c5a01afd509e94c37a524c20a76c4f813550dd9c81db9bf759a0400000049f63583958976f4398819a6e3c8347326ae58e7740dd9b0399b4d4cf4121b04964079b074b2d15ca5a4701f0ed8ab11e4fba37ea9db65db437fe27d8c6ec1471a4ef4aed1ae929b3f513e941d4d3cc74b55a880664c820788623a62c81f934c6c4b697844cd004f4d3b08f9b8700907988689ef97fd4989c230bdef7d3ed11f978baf98919ad711c318d31052fb23f7245b977f644e02bd8af934f0b7e594253b7108f1c1de69da34db40fc16abbcc3de6c91d23a8c0aad52bb18371ad793bad7dc8d432e894b5791718832edc956b1250fec5d93dd49671b9f6b7e410e8982a4f9d9bdb43e06bb2ace05256a83106b273f387585f8acc4dec51324ac9ebd58ffdb22ae7f9a66ef80ba0fd48eca8689409fd23fe58fde3a3313b4910938845871638db10741936b2439b92855171aec", 0x169}], 0x1, &(0x7f0000000380)}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/rpc\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:45:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 302.914801] audit: type=1400 audit(1585593940.990:65): avc: denied { create } for pid=9797 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 303.006631] audit: type=1400 audit(1585593940.990:66): avc: denied { write } for pid=9797 comm="syz-executor.1" path="socket:[35550]" dev="sockfs" ino=35550 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 18:45:41 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x94, @dev={0xac, 0x14, 0x14, 0x37}}, @sco={0x1f, @none}, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x5}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x169}], 0x1, &(0x7f0000000380)}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/rpc\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:45:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xeb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x93, @dev={0xac, 0x14, 0x14, 0xff}}, @sco, 0x5e, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x1, 0x0, 0xfffd}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x3, 0xfffffffc, 0x756, 0x2, 0x14}) r3 = syz_open_pts(r2, 0x0) read(r3, 0x0, 0x6c00) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000005b4000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000ed060000000002000100000000000000020000000000000002000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfb70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/830]) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000300)=""/133, 0x85, 0x3, &(0x7f0000000040)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) 18:45:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @in, @in={0x2, 0x93, @dev}, @sco, 0x5e, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:45:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:41 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$getown(0xffffffffffffffff, 0x9) dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYPTR64, @ANYBLOB="81c1ede971cf9d5f85cc9eac3310492bcea8"]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x8911, &(0x7f00000001c0)="b7356811ad4bd60e6b99418ebf1af1a78128000000b2f6e35799264fb5afb2ed0a9f8a2c857c91e188a34df1bbd0dc458cc21f750f72b9599343de6f08c0dde102214b507d21f67b4eda6f9bfc70a1c63bd8e18a39802bf01de78a8cde53d4b36cd735edf3e10bf48116f60b5c47348412826a922522de4af72bac0600cef4c2750afdafc326248298ae9f913f852f3e9de3f45160477937dbc80e810787814fe891475191f3bb54a615") timer_delete(0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000080)) dup2(r0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0x6}, 0xf) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:45:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 303.639127] serio: Serial port pts2 18:45:41 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:45:41 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 303.798864] serio: Serial port pts2 18:45:42 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x40000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001740)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @multicast}]}, 0x2c}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200000000006]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:42 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:42 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="010002000000000048b88a96ff969a4db16bc9f9b78f5780d46626f620205b977047d055198470eb3f3b4b62ab077002fc8941098fb776d1b0313e7d28ee970b4b6406f6f6cfde90ca91e4d4347f8775499794e8b5ab95de2790d662e077d5b6b2a0121232344196d3c00bc1618de741d90cafceeba84fc017ef13c6a03f4496ac9403010400000000000091e5651133f98f470fbfc20b1b1e43b644917095c31962fd9bff54a7b2dc3a30a5e2ea475be303c50ef19a19f5be2615ec58a378c9271f5ed0319b373ea1606f87439b2fd1193806831d4b4ef34c0d45cdcd65ce0dde3d89b7a327edcebd8373495c9ac23431497c44b802fc1a89956192592c7420a222f301010000b2b729514ca5880000000000000000000000005bb56bb540403727f65663f86ca6e6ee1f7bbd5187a9943315e53c787978fcbcfd82eb777038033540747af6db017304cbbff4ff42a3706b518b1bb2dfe1b9c5b75d8e85b9422b61d3cd1600000000000000000000295376a7cbcb7920355d33f9fabf5f5a2fc571c5076b90f24b16bc31465a51eb547850b8c300000000000000000000000000000000f106a5021fc7f9483067b6f6398c962d6a699e28f3d17afbc8d3102734c723266eff22e8d4ee85a1393ab34ea1b6d3a9467f23bf3bed9700c693905f87e5054082233c7624cfb03414af2424e290d506a771f460dc2b466e48462aadd6490697d3bf528f41778e5479742ead24fa4283432b69b4d08f26305e2a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:42 executing program 1: r0 = creat(0x0, 0x0) syncfs(r0) setreuid(0x0, 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0xfeffffff}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:45:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x94, @dev}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000540)="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", 0x164}], 0x1, &(0x7f0000000380)=[@mark={{0x10, 0x1, 0x24, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0xaf}}, @timestamping={{0x10, 0x1, 0x25, 0xdc9}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x88}}], 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) [ 304.770782] 9pnet: p9_fd_create_tcp (9888): problem connecting socket to 127.0.0.1 [ 305.366475] EXT4-fs (loop2): inodes count not valid: 536871552 vs 128 18:45:43 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$getown(0xffffffffffffffff, 0x9) dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYPTR64, @ANYBLOB="81c1ede971cf9d5f85cc9eac3310492bcea8"]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100), 0x4) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x8911, &(0x7f00000001c0)="b7356811ad4bd60e6b99418ebf1af1a78128000000b2f6e35799264fb5afb2ed0a9f8a2c857c91e188a34df1bbd0dc458cc21f750f72b9599343de6f08c0dde102214b507d21f67b4eda6f9bfc70a1c63bd8e18a39802bf01de78a8cde53d4b36cd735edf3e10bf48116f60b5c47348412826a922522de4af72bac0600cef4c2750afdafc326248298ae9f913f852f3e9de3f45160477937dbc80e810787814fe891475191f3bb54a615") timer_delete(0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000080)) dup2(r0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0x6}, 0xf) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:45:43 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:43 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x420, 0x3f3, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f4f523, 0x0, 0xfffff001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb874, 0x7ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc56, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5]}, [""]}, 0x420}}, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:45:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0xff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:45:43 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="010002000000000048b88a96ff969a4db16bc9f9b78f5780d46626f620205b977047d055198470eb3f3b4b62ab077002fc8941098fb776d1b0313e7d28ee970b4b6406f6f6cfde90ca91e4d4347f8775499794e8b5ab95de2790d662e077d5b6b2a0121232344196d3c00bc1618de741d90cafceeba84fc017ef13c6a03f4496ac9403010400000000000091e5651133f98f470fbfc20b1b1e43b644917095c31962fd9bff54a7b2dc3a30a5e2ea475be303c50ef19a19f5be2615ec58a378c9271f5ed0319b373ea1606f87439b2fd1193806831d4b4ef34c0d45cdcd65ce0dde3d89b7a327edcebd8373495c9ac23431497c44b802fc1a89956192592c7420a222f301010000b2b729514ca5880000000000000000000000005bb56bb540403727f65663f86ca6e6ee1f7bbd5187a9943315e53c787978fcbcfd82eb777038033540747af6db017304cbbff4ff42a3706b518b1bb2dfe1b9c5b75d8e85b9422b61d3cd1600000000000000000000295376a7cbcb7920355d33f9fabf5f5a2fc571c5076b90f24b16bc31465a51eb547850b8c300000000000000000000000000000000f106a5021fc7f9483067b6f6398c962d6a699e28f3d17afbc8d3102734c723266eff22e8d4ee85a1393ab34ea1b6d3a9467f23bf3bed9700c693905f87e5054082233c7624cfb03414af2424e290d506a771f460dc2b466e48462aadd6490697d3bf528f41778e5479742ead24fa4283432b69b4d08f26305e2a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) [ 305.690727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:45:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:45:44 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) 18:45:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:44 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x48, 0x1411, 0x8, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x48}}, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x158d9010e012756d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000200)) 18:45:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:45 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) 18:45:45 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:45:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="66b80000000066b9800000c00f326635010000000f300f20f8663501000d000f23f80f0171523ef30fbd220f01d10f78f76564650ffd4200d077008ed8660f38f58a000164670f01b106000000", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0) 18:45:45 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="66b80000000066b9800000c00f326635010000000f300f20f8663501000d000f23f80f0171523ef30fbd220f01d10f78f76564650ffd4200d077008ed8660f38f58a000164670f01b106000000", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0) 18:45:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:45 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="010002000000000048b88a96ff969a4db16bc9f9b78f5780d46626f620205b977047d055198470eb3f3b4b62ab077002fc8941098fb776d1b0313e7d28ee970b4b6406f6f6cfde90ca91e4d4347f8775499794e8b5ab95de2790d662e077d5b6b2a0121232344196d3c00bc1618de741d90cafceeba84fc017ef13c6a03f4496ac9403010400000000000091e5651133f98f470fbfc20b1b1e43b644917095c31962fd9bff54a7b2dc3a30a5e2ea475be303c50ef19a19f5be2615ec58a378c9271f5ed0319b373ea1606f87439b2fd1193806831d4b4ef34c0d45cdcd65ce0dde3d89b7a327edcebd8373495c9ac23431497c44b802fc1a89956192592c7420a222f301010000b2b729514ca5880000000000000000000000005bb56bb540403727f65663f86ca6e6ee1f7bbd5187a9943315e53c787978fcbcfd82eb777038033540747af6db017304cbbff4ff42a3706b518b1bb2dfe1b9c5b75d8e85b9422b61d3cd1600000000000000000000295376a7cbcb7920355d33f9fabf5f5a2fc571c5076b90f24b16bc31465a51eb547850b8c300000000000000000000000000000000f106a5021fc7f9483067b6f6398c962d6a699e28f3d17afbc8d3102734c723266eff22e8d4ee85a1393ab34ea1b6d3a9467f23bf3bed9700c693905f87e5054082233c7624cfb03414af2424e290d506a771f460dc2b466e48462aadd6490697d3bf528f41778e5479742ead24fa4283432b69b4d08f26305e2a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:45 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x420, 0x3f3, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x470], [0xaf6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d]}}, 0x420}}, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:45 executing program 1: creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x60, r3}) 18:45:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900797a300001050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a000000"], 0x80}}, 0x0) 18:45:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="74000000fbffffff010000000001000000000000090002ff73797a30000000000900020073f99fb98f000000340007800e001a0073656375726974795c000001656d30000800084000000000050015000000000005000100070000000900020073797a3000000000000000000000000000000000282b5e0670740b2e037e40e6117d1c800f626e2145377848e4d971d6cce6df2be05ea3a7a78029e1da960c5d665c05f13e258d94d6cea8a6c99be701ebf770368d0cdfc6acbccff0652d119f3d3f13ae11d55cb9d485b1c87b0b1365e79729c9a3c0a2ab3bca9f229febce141d9ea390b56ebf5ea4ae6b54dd7f8cc6eafc9a2b2cb2e9ee907985ab91b9131ef669f02ea4584000b3cf99511bede9ee1b8569c9413a5a30b7430115ba3db75a36"], 0x74}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000580), 0xc, &(0x7f0000000a00)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="300000000614080025bd7000fedbdf2508000100020000000800010002000000080001000100000008000100020000003fedfe0c72c0042761e52dfa289ea2d45848d50d8bd309e5c562f4fe72c970320eda9af2091bf146c3052ee2dad55e9de7215f820bcbcddba368581e0ce614143a0fc658a40ca8cca875ed122958b188f48cb2246cffef9f5480bf3588ae36dd42325aeee618b04c962bc081a674a77ea44ae6c52be02bbe8ecaf9462f695c3e6a44e2fd34dab71d"], 0x30}, 0x1, 0x0, 0x0, 0x4004840}, 0x2000000) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/87, 0x57}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:45:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:45:46 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="010002000000000048b88a96ff969a4db16bc9f9b78f5780d46626f620205b977047d055198470eb3f3b4b62ab077002fc8941098fb776d1b0313e7d28ee970b4b6406f6f6cfde90ca91e4d4347f8775499794e8b5ab95de2790d662e077d5b6b2a0121232344196d3c00bc1618de741d90cafceeba84fc017ef13c6a03f4496ac9403010400000000000091e5651133f98f470fbfc20b1b1e43b644917095c31962fd9bff54a7b2dc3a30a5e2ea475be303c50ef19a19f5be2615ec58a378c9271f5ed0319b373ea1606f87439b2fd1193806831d4b4ef34c0d45cdcd65ce0dde3d89b7a327edcebd8373495c9ac23431497c44b802fc1a89956192592c7420a222f301010000b2b729514ca5880000000000000000000000005bb56bb540403727f65663f86ca6e6ee1f7bbd5187a9943315e53c787978fcbcfd82eb777038033540747af6db017304cbbff4ff42a3706b518b1bb2dfe1b9c5b75d8e85b9422b61d3cd1600000000000000000000295376a7cbcb7920355d33f9fabf5f5a2fc571c5076b90f24b16bc31465a51eb547850b8c300000000000000000000000000000000f106a5021fc7f9483067b6f6398c962d6a699e28f3d17afbc8d3102734c723266eff22e8d4ee85a1393ab34ea1b6d3a9467f23bf3bed9700c693905f87e5054082233c7624cfb03414af2424e290d506a771f460dc2b466e48462aadd6490697d3bf528f41778e5479742ead24fa4283432b69b4d08f26305e2a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00'}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000040)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x400}, 0x1c) 18:45:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:46 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x70440) 18:45:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x800000000002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007021dfffd946f6105000a0080001f00000000000800080002000400ff7e", 0x24}], 0x1}, 0x0) 18:45:46 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="0000000200f3000001ca99b868b05e760dde26d5f37da99f4295dd65eb745406622ead691d512d8a1673b8f2000040f4c80a7b61f292900cfdaf8da7c18a390b505b61d6aab6024d4844a45bccbb087227cb845c862282f9379dc4c85963f81b7d373ed3564d1e030c44e9389f6ced544f6493959a9fbdf406685b585b33b7f29f9167865fd48f0e16c0612280ea4b5b0f91313aabdd2a772cd08fc237d356734dc0eefa6da73b13cc019dea7b85487c0bbf5bb6b5ada221"], 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:45:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:46 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 18:45:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) 18:45:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rights={{0x10}}], 0x10}, 0x0) 18:45:46 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @broadcast, @multicast2}, &(0x7f0000000780)=0xc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) io_setup(0x100000009, &(0x7f0000000080)) keyctl$update(0x2, 0x0, 0x0, 0x0) 18:45:46 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80045006, 0x0) 18:45:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:46 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffd) 18:45:46 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) 18:45:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'ip6tnl0\x00', {0x3d}}) 18:45:46 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffd) 18:45:46 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 18:45:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:47 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffd) 18:45:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:47 executing program 1: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 18:45:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:45:47 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="010002000000000048b88a96ff969a4db16bc9f9b78f5780d46626f620205b977047d055198470eb3f3b4b62ab077002fc8941098fb776d1b0313e7d28ee970b4b6406f6f6cfde90ca91e4d4347f8775499794e8b5ab95de2790d662e077d5b6b2a0121232344196d3c00bc1618de741d90cafceeba84fc017ef13c6a03f4496ac9403010400000000000091e5651133f98f470fbfc20b1b1e43b644917095c31962fd9bff54a7b2dc3a30a5e2ea475be303c50ef19a19f5be2615ec58a378c9271f5ed0319b373ea1606f87439b2fd1193806831d4b4ef34c0d45cdcd65ce0dde3d89b7a327edcebd8373495c9ac23431497c44b802fc1a89956192592c7420a222f301010000b2b729514ca5880000000000000000000000005bb56bb540403727f65663f86ca6e6ee1f7bbd5187a9943315e53c787978fcbcfd82eb777038033540747af6db017304cbbff4ff42a3706b518b1bb2dfe1b9c5b75d8e85b9422b61d3cd1600000000000000000000295376a7cbcb7920355d33f9fabf5f5a2fc571c5076b90f24b16bc31465a51eb547850b8c300000000000000000000000000000000f106a5021fc7f9483067b6f6398c962d6a699e28f3d17afbc8d3102734c723266eff22e8d4ee85a1393ab34ea1b6d3a9467f23bf3bed9700c693905f87e5054082233c7624cfb03414af2424e290d506a771f460dc2b466e48462aadd6490697d3bf528f41778e5479742ead24fa4283432b69b4d08f26305e2a"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x888c0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) socket(0x0, 0x800000000080003, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:45:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 18:45:47 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() tkill(r1, 0x33) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 18:45:47 executing program 1: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x6000) 18:45:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x888c0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) socket(0x0, 0x800000000080003, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:45:47 executing program 1: 18:45:47 executing program 3: 18:45:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) 18:45:48 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:48 executing program 3: 18:45:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:45:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendfile(r1, r3, 0x0, 0x80040006) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1004000000015) 18:45:48 executing program 1: [ 310.165792] usb usb9: usbfs: process 10181 (syz-executor.1) did not claim interface 0 before use 18:45:48 executing program 3: 18:45:48 executing program 1: 18:45:48 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:48 executing program 1: 18:45:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 18:45:48 executing program 0: 18:45:48 executing program 2: 18:45:48 executing program 3: 18:45:48 executing program 1: 18:45:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 18:45:48 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:48 executing program 3: 18:45:48 executing program 1: 18:45:49 executing program 2: 18:45:49 executing program 0: 18:45:49 executing program 3: 18:45:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 18:45:49 executing program 2: 18:45:49 executing program 1: 18:45:49 executing program 3: 18:45:49 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:49 executing program 1: 18:45:49 executing program 0: 18:45:49 executing program 3: 18:45:49 executing program 2: 18:45:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) 18:45:49 executing program 3: 18:45:49 executing program 1: 18:45:49 executing program 0: 18:45:49 executing program 2: 18:45:49 executing program 1: 18:45:49 executing program 3: 18:45:49 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) 18:45:49 executing program 0: 18:45:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:45:49 executing program 2: 18:45:49 executing program 3: 18:45:49 executing program 1: 18:45:49 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) 18:45:49 executing program 3: 18:45:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:45:50 executing program 2: 18:45:50 executing program 1: 18:45:50 executing program 0: 18:45:50 executing program 3: 18:45:50 executing program 1: 18:45:50 executing program 2: 18:45:50 executing program 0: 18:45:50 executing program 1: 18:45:50 executing program 3: 18:45:50 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) 18:45:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x5}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 18:45:50 executing program 2: 18:45:50 executing program 0: 18:45:50 executing program 1: 18:45:50 executing program 2: 18:45:50 executing program 3: 18:45:50 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="010002000000000048b88a96ff969a4db16bc9f9b78f5780d46626f620205b977047d055198470eb3f3b4b62ab077002fc8941098fb776d1b0313e7d28ee970b4b6406f6f6cfde90ca91e4d4347f8775499794e8b5ab95de2790d662e077d5b6b2a0121232344196d3c00bc1618de741d90cafceeba84fc017ef13c6a03f4496ac9403010400000000000091e5651133f98f470fbfc20b1b1e43b644917095c31962fd9bff54a7b2dc3a30a5e2ea475be303c50ef19a19f5be2615ec58a378c9271f5ed0319b373ea1606f87439b2fd1193806831d4b4ef34c0d45cdcd65ce0dde3d89b7a327edcebd8373495c9ac23431497c44b802fc1a89956192592c7420a222f301010000b2b729514ca5880000000000000000000000005bb56bb540403727f65663f86ca6e6ee1f7bbd5187a9943315e53c787978fcbcfd82eb777038033540747af6db017304cbbff4ff42a3706b518b1bb2dfe1b9c5b75d8e85b9422b61d3cd1600000000000000000000295376a7cbcb7920355d33f9fabf5f5a2fc571c5076b90f24b16bc31465a51eb547850b8c300000000000000000000000000000000f106a5021fc7f9483067b6f6398c962d6a699e28f3d17afbc8d3102734c723266eff22e8d4ee85a1393ab34ea1b6d3a9467f23bf3bed9700c693905f87e5054082233c7624cfb03414af2424e290d506a771f460dc2b466e48462aadd6490697d3bf528f41778e5479742ead24fa4283432b69b4d08f26305e2a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:50 executing program 1: 18:45:50 executing program 0: 18:45:50 executing program 2: 18:45:50 executing program 5: 18:45:50 executing program 3: 18:45:50 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:50 executing program 1: 18:45:50 executing program 0: 18:45:50 executing program 3: 18:45:50 executing program 5: 18:45:50 executing program 2: 18:45:51 executing program 1: 18:45:51 executing program 3: 18:45:51 executing program 0: 18:45:51 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:51 executing program 2: 18:45:51 executing program 5: 18:45:51 executing program 1: 18:45:51 executing program 3: 18:45:51 executing program 0: 18:45:51 executing program 5: 18:45:51 executing program 2: 18:45:51 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:51 executing program 3: 18:45:51 executing program 1: 18:45:51 executing program 5: 18:45:51 executing program 2: 18:45:51 executing program 0: 18:45:51 executing program 3: 18:45:51 executing program 1: 18:45:51 executing program 5: 18:45:51 executing program 2: 18:45:51 executing program 0: 18:45:51 executing program 3: 18:45:51 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:51 executing program 1: 18:45:51 executing program 5: 18:45:51 executing program 2: 18:45:51 executing program 0: 18:45:51 executing program 1: 18:45:51 executing program 3: 18:45:51 executing program 2: 18:45:52 executing program 5: 18:45:52 executing program 0: 18:45:52 executing program 2: 18:45:52 executing program 3: 18:45:52 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:52 executing program 1: 18:45:52 executing program 0: 18:45:52 executing program 1: 18:45:52 executing program 2: 18:45:52 executing program 5: 18:45:52 executing program 3: 18:45:52 executing program 0: 18:45:52 executing program 2: 18:45:52 executing program 5: 18:45:52 executing program 1: 18:45:52 executing program 3: 18:45:52 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:52 executing program 5: 18:45:52 executing program 1: 18:45:52 executing program 0: 18:45:52 executing program 2: 18:45:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:45:52 executing program 1: ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$l2tp(0x2, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0, 0x7}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 18:45:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00000006c0)=@filename='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f0000000680)='Mx\bE\xc3\x8dX\x91\xb3\xab\xbb.\xaf\x9f\x8b\r]\xa8\xce\xd4\xb49fc\xf4\x9f\xb8\xd8\xce0') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 18:45:52 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.848554] kvm: emulating exchange as write 18:45:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 18:45:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48005) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:45:53 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400300, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000", 0x30}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 18:45:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 18:45:53 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:45:53 executing program 3: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400300, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 18:45:53 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:53 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x81, 0x4) 18:45:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) [ 315.428182] Invalid argument reading file caps for ./file0 18:45:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:45:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x4, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) 18:45:53 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1fff03) read$FUSE(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:45:54 executing program 2: socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400300, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 18:45:54 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007340)=ANY=[@ANYBLOB="3000000031003b050000000000000000000000001c000100180001000b000100000600"], 0x30}}, 0x0) 18:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:45:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000380)={0x1, 0xf2, 0x0, {0xc3}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:45:54 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x299, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) [ 316.206276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:45:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) 18:45:54 executing program 2: socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400300, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 18:45:54 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 18:45:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 18:45:54 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x299, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) [ 316.733504] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 18:45:54 executing program 4: open$dir(0x0, 0x22000, 0x4) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x81) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x30, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) [ 316.816436] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 18:45:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400300, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 18:45:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0xfffffffb, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:45:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 422.339595] rcu: INFO: rcu_preempt self-detected stall on CPU [ 422.345809] rcu: 1-...!: (3 GPs behind) idle=87e/1/0x4000000000000002 softirq=25179/25179 fqs=5 [ 422.355345] rcu: (t=10501 jiffies g=15449 q=157) [ 422.360298] rcu: rcu_preempt kthread starved for 10489 jiffies! g15449 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 422.370782] rcu: RCU grace-period kthread stack dump: [ 422.375978] rcu_preempt R running task 29136 10 2 0x80000000 [ 422.383210] Call Trace: [ 422.385907] ? __schedule+0x866/0x1d80 [ 422.389815] ? schedule_timeout+0x4c3/0xf20 [ 422.394155] ? firmware_map_remove+0x19a/0x19a [ 422.398751] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 422.403865] schedule+0x8d/0x1b0 [ 422.407246] schedule_timeout+0x4d1/0xf20 [ 422.411407] ? usleep_range+0x160/0x160 [ 422.415408] ? __next_timer_interrupt+0x190/0x190 [ 422.420282] ? prepare_to_swait_exclusive+0x110/0x110 [ 422.425582] rcu_gp_kthread+0xcee/0x2060 [ 422.429679] ? rcu_blocking_is_gp+0x90/0x90 [ 422.434027] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 422.439173] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 422.444117] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 422.449231] ? __kthread_parkme+0xfd/0x1b0 [ 422.453482] ? rcu_blocking_is_gp+0x90/0x90 [ 422.457826] kthread+0x34a/0x420 [ 422.461318] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 422.469226] ret_from_fork+0x24/0x30 [ 422.472968] NMI backtrace for cpu 1 [ 422.476630] CPU: 1 PID: 10566 Comm: syz-executor.0 Not tainted 4.19.113-syzkaller #0 [ 422.484523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.493983] Call Trace: [ 422.496580] [ 422.498812] dump_stack+0x188/0x20d [ 422.502481] nmi_cpu_backtrace.cold+0x63/0xa2 [ 422.507083] ? lapic_can_unplug_cpu.cold+0x44/0x44 [ 422.512116] nmi_trigger_cpumask_backtrace+0x1a6/0x1eb [ 422.517414] rcu_dump_cpu_stacks+0x170/0x1bb [ 422.521851] rcu_check_callbacks.cold+0x634/0xddc [ 422.526716] ? trace_hardirqs_off+0x50/0x200 [ 422.531145] update_process_times+0x2a/0x70 [ 422.535484] tick_sched_handle+0x9b/0x180 [ 422.539647] tick_sched_timer+0x42/0x130 [ 422.543745] __hrtimer_run_queues+0x2fc/0xd50 [ 422.548256] ? tick_sched_do_timer+0x1a0/0x1a0 [ 422.552946] ? hrtimer_fixup_activate+0x30/0x30 [ 422.557635] ? kvm_clock_read+0x14/0x30 [ 422.561627] ? ktime_get_update_offsets_now+0x2db/0x450 [ 422.567013] hrtimer_interrupt+0x312/0x770 [ 422.571278] smp_apic_timer_interrupt+0x10c/0x550 [ 422.576301] apic_timer_interrupt+0xf/0x20 [ 422.580551] [ 422.582819] RIP: 0010:vcpu_enter_guest+0xed3/0x5ed0 [ 422.587854] Code: ff df 48 c1 e8 03 80 3c 10 00 0f 85 cb 44 00 00 48 83 3d 07 30 a6 07 00 0f 84 c0 36 00 00 e8 04 7c 5b 00 fb 66 0f 1f 44 00 00 01 00 00 00 e8 63 74 3a 00 65 8b 1d 1c c7 f5 7e 31 ff 89 de e8 [ 422.606783] RSP: 0018:ffff88804b0b7a30 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 422.614539] RAX: 0000000000040000 RBX: ffff88804ff48040 RCX: ffffc90005e96000 [ 422.621834] RDX: 0000000000040000 RSI: ffffffff810c269c RDI: ffff88804ff488bc [ 422.629126] RBP: ffff88804b0b7b40 R08: ffff88804ff48040 R09: 0000000000000000 [ 422.636504] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88804b470140 [ 422.643794] R13: ffff88804b47016c R14: ffffff54ce4fb5ef R15: 0000000000000000 [ 422.651105] ? vcpu_enter_guest+0xecc/0x5ed0 [ 422.655542] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 422.660258] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 422.665046] ? emulator_read_emulated+0x40/0x40 [ 422.669751] ? kvm_check_async_pf_completion+0x2a4/0x400 [ 422.675230] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 422.680363] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 422.685245] kvm_vcpu_ioctl+0x493/0xe20 [ 422.689359] ? kvm_vcpu_block+0xc40/0xc40 [ 422.693702] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 422.698486] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 422.703253] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 422.708048] ? retint_kernel+0x2d/0x2d [ 422.711963] ? do_vfs_ioctl+0xfac/0x12e0 [ 422.716043] ? kvm_vcpu_block+0xc40/0xc40 [ 422.720212] do_vfs_ioctl+0xcda/0x12e0 [ 422.724127] ? selinux_file_ioctl+0x125/0x5d0 [ 422.728725] ? check_preemption_disabled+0x41/0x280 [ 422.733766] ? ioctl_preallocate+0x200/0x200 [ 422.738194] ? selinux_file_mprotect+0x600/0x600 [ 422.742968] ? __fget+0x340/0x510 [ 422.746444] ? iterate_fd+0x350/0x350 [ 422.750276] ? security_file_ioctl+0x6c/0xb0 [ 422.754772] ksys_ioctl+0x9b/0xc0 [ 422.758258] __x64_sys_ioctl+0x6f/0xb0 [ 422.762164] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 422.766763] do_syscall_64+0xf9/0x620 [ 422.770586] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 422.775793] RIP: 0033:0x45c849 [ 422.779047] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 422.798216] RSP: 002b:00007f68038b8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 422.805945] RAX: ffffffffffffffda RBX: 00007f68038b96d4 RCX: 000000000045c849 [ 422.813231] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 422.820516] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 422.827809] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 422.835097] R13: 00000000000003be R14: 00000000004c647e R15: 000000000076bf0c