[ 43.796500] audit: type=1800 audit(1583932863.331:32): pid=7918 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 47.932842] kauditd_printk_skb: 2 callbacks suppressed [ 47.932856] audit: type=1400 audit(1583932867.551:35): avc: denied { map } for pid=8092 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. 2020/03/11 13:21:14 fuzzer started [ 54.731538] audit: type=1400 audit(1583932874.351:36): avc: denied { map } for pid=8101 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/11 13:21:15 dialing manager at 10.128.0.105:41119 2020/03/11 13:21:15 syscalls: 2955 2020/03/11 13:21:15 code coverage: enabled 2020/03/11 13:21:15 comparison tracing: enabled 2020/03/11 13:21:15 extra coverage: extra coverage is not supported by the kernel 2020/03/11 13:21:15 setuid sandbox: enabled 2020/03/11 13:21:15 namespace sandbox: enabled 2020/03/11 13:21:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/11 13:21:15 fault injection: enabled 2020/03/11 13:21:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/11 13:21:15 net packet injection: enabled 2020/03/11 13:21:15 net device setup: enabled 2020/03/11 13:21:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/11 13:21:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:24:23 executing program 0: [ 243.700450] audit: type=1400 audit(1583933063.321:37): avc: denied { map } for pid=8118 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17090 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 243.796578] IPVS: ftp: loaded support on port[0] = 21 13:24:23 executing program 1: [ 243.913041] chnl_net:caif_netlink_parms(): no params data found [ 244.009283] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.016073] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.025083] device bridge_slave_0 entered promiscuous mode [ 244.044178] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.059821] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.079799] device bridge_slave_1 entered promiscuous mode [ 244.123077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.133886] IPVS: ftp: loaded support on port[0] = 21 [ 244.150651] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:24:23 executing program 2: [ 244.197895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.206838] team0: Port device team_slave_0 added [ 244.231221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.240198] team0: Port device team_slave_1 added [ 244.288507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.295937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.323225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.366705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.373288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.400080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.431898] IPVS: ftp: loaded support on port[0] = 21 [ 244.442894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.459965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 13:24:24 executing program 3: [ 244.562559] device hsr_slave_0 entered promiscuous mode [ 244.599239] device hsr_slave_1 entered promiscuous mode [ 244.640028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.647447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.655626] chnl_net:caif_netlink_parms(): no params data found [ 244.678346] IPVS: ftp: loaded support on port[0] = 21 13:24:24 executing program 4: 13:24:24 executing program 5: [ 245.070680] chnl_net:caif_netlink_parms(): no params data found [ 245.090588] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.096989] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.105567] device bridge_slave_0 entered promiscuous mode [ 245.116493] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.123219] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.131052] device bridge_slave_1 entered promiscuous mode [ 245.154233] audit: type=1400 audit(1583933064.771:38): avc: denied { create } for pid=8119 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 245.154610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.179137] audit: type=1400 audit(1583933064.801:39): avc: denied { write } for pid=8119 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 245.197756] IPVS: ftp: loaded support on port[0] = 21 [ 245.229915] audit: type=1400 audit(1583933064.841:40): avc: denied { read } for pid=8119 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 245.237392] IPVS: ftp: loaded support on port[0] = 21 [ 245.264769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.331652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.339364] team0: Port device team_slave_0 added [ 245.347217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.355004] team0: Port device team_slave_1 added [ 245.378159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.386651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.412304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.461479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.467731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.494071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.507587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.518521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.558284] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.565146] chnl_net:caif_netlink_parms(): no params data found [ 245.621452] device hsr_slave_0 entered promiscuous mode [ 245.669273] device hsr_slave_1 entered promiscuous mode [ 245.728304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.745272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.754615] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.761379] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.768680] device bridge_slave_0 entered promiscuous mode [ 245.786948] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.793471] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.800662] device bridge_slave_1 entered promiscuous mode [ 245.862908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.872809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.991657] chnl_net:caif_netlink_parms(): no params data found [ 246.011717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.021668] team0: Port device team_slave_0 added [ 246.058197] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.065520] team0: Port device team_slave_1 added [ 246.071215] chnl_net:caif_netlink_parms(): no params data found [ 246.100614] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.107025] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.114452] device bridge_slave_0 entered promiscuous mode [ 246.123849] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.130379] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.137414] device bridge_slave_1 entered promiscuous mode [ 246.165453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.171860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.197242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.210795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.217045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.242336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.281112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.292661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.313247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.331014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.357700] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.365475] team0: Port device team_slave_0 added [ 246.371699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.379246] team0: Port device team_slave_1 added [ 246.451215] device hsr_slave_0 entered promiscuous mode [ 246.489210] device hsr_slave_1 entered promiscuous mode [ 246.531300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.538627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.559300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.565561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.591399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.603311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.609820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.635232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.652361] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.658730] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.667032] device bridge_slave_0 entered promiscuous mode [ 246.690577] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.696986] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.703578] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.711491] device bridge_slave_0 entered promiscuous mode [ 246.718395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.741236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.747410] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.754153] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.762096] device bridge_slave_1 entered promiscuous mode [ 246.774090] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.780824] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.787863] device bridge_slave_1 entered promiscuous mode [ 246.794540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.871073] device hsr_slave_0 entered promiscuous mode [ 246.909237] device hsr_slave_1 entered promiscuous mode [ 246.957275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.970382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.988316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.996385] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.015626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.036268] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.057096] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.065911] team0: Port device team_slave_0 added [ 247.072897] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.080674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.097738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.106697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.120569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.128660] team0: Port device team_slave_1 added [ 247.162493] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.168593] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.196810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.203577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.229989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.240979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.248434] team0: Port device team_slave_0 added [ 247.261210] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.268616] team0: Port device team_slave_1 added [ 247.276304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.287777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.296692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.303065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.331892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.345803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.358227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.371388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.380440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.388074] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.394666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.402003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.410597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.418188] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.424587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.431890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.450934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.459261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.494842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.506317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.513931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.539968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.592482] device hsr_slave_0 entered promiscuous mode [ 247.629310] device hsr_slave_1 entered promiscuous mode [ 247.680077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.687530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.697205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.723025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.729591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.755205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.781043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.801230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.812211] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.820999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.832187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.840077] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.860060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.880534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.906343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.917735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 247.928379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 247.938426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.982262] device hsr_slave_0 entered promiscuous mode [ 248.019387] device hsr_slave_1 entered promiscuous mode [ 248.059455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.067378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.075138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.082656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.090540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.098004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.117621] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.131249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.138019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.145360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.163964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.172208] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.185927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.195505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.206656] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.233210] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.250219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.257129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.264384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.277320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.303804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.311966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.320103] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.326486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.335091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.359384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.382552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.390518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.398054] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.404457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.429611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.436907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.452903] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 248.460528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.471501] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.489082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.500438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.510896] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 248.525791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.534513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.542967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.551164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.559619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.567726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.576919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.590781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.609819] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.617837] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 248.629682] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.635880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.647943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.655377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.663690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.673750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.687937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.700160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.711200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.723464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.733132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.741832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.750565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.758330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.766365] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.772761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.783338] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.789752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.804724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.814129] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 248.822001] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 248.828771] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 248.847684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.862881] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.871764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.880223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.888100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.896675] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.903088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.912927] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 248.924362] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.933894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.942154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.950864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.958300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.966538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.973798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.981722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.995375] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.005054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.022989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.030986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.037963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.052858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.063238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.071941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.082573] device veth0_vlan entered promiscuous mode [ 249.098765] device veth1_vlan entered promiscuous mode [ 249.105379] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 249.116223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.127988] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.134329] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.142063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.150232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.158008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.166305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.178649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.192045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.206773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.214735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.223093] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.229492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.236322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.246084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.255769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.281419] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.288436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.296497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.304496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.312855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.320579] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.326912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.336784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.346698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.363806] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 249.376617] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.384165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.400106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.407617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.416129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.424276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.435290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.445732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.456076] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 249.466402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.477993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.484675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.498515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.506271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.514587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.522367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.537683] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.545021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.560767] device veth0_macvtap entered promiscuous mode [ 249.567364] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 249.584105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.598158] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.606322] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.613075] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 249.621327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.630644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.638067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.650427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.657995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.665333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.681880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.692677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.698746] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.710875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.718365] device veth1_macvtap entered promiscuous mode [ 249.727456] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 249.733859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.741211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.748146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.756335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.764128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.772561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.780758] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.787106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.794869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.803047] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.812418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.822032] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 249.832054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 249.842671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.854436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.863261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.871283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.879981] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.886329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.893357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.901207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.908626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.916470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.924415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.931863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.941409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.947624] device veth0_vlan entered promiscuous mode [ 249.959633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 249.974901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.981912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.988581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.996560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.013618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.022390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.032344] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 250.040423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.048459] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.055867] device veth1_vlan entered promiscuous mode [ 250.063602] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 250.070153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.077524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.085224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.093153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.101394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.117460] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.127217] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.136110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.147931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 250.155312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.164914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.176915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.190999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.198993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.206835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.214986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.223317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.241562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.256020] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.264069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.271705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.280213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.287923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.295239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.317255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.330299] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 250.360682] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.366791] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.380205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.387520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.396508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.404455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.412429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.420747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.428491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.436281] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.442687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.450605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.459482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.466378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.475099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.486900] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.498370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.515811] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.525454] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.534517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.543274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.552155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.559899] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.566232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.576916] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.588772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.603106] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.622890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.631380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.639806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.649743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.656483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.667922] device veth0_macvtap entered promiscuous mode [ 250.677205] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.687856] device veth1_macvtap entered promiscuous mode [ 250.695434] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.711944] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 250.719867] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 250.726722] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 250.735889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.744344] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.754250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.764425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 250.776070] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 250.785912] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.794045] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.801841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.812102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.819982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.827412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.834750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.853376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 250.866157] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.909948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.919369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.938369] device veth0_vlan entered promiscuous mode [ 250.944806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.952466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.961592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.969628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.977649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.992985] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.003387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.015033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.023185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.039166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.049916] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.057019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.071463] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.083735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.092150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.102500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.110419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.117820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.126074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.137341] device veth1_vlan entered promiscuous mode [ 251.146511] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.158268] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 251.172827] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.182064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.193090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.206086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.217396] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.225055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.233737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.241521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.248681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.256630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.264695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.272762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.280535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.288245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.299541] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.309751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.315827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.323147] audit: type=1400 audit(1583933070.921:41): avc: denied { associate } for pid=8119 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 251.358384] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.366535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.383861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.417952] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 251.433543] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.442893] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.455130] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.467397] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.474819] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.484873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.493452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.501793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.508527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.519294] device veth0_macvtap entered promiscuous mode [ 251.526391] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.551212] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.558313] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.583622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.593854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:24:31 executing program 0: [ 251.610323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.621167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.628691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.670343] device veth0_vlan entered promiscuous mode 13:24:31 executing program 0: [ 251.695193] device veth1_macvtap entered promiscuous mode [ 251.706848] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 251.715747] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 13:24:31 executing program 0: [ 251.745390] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.754572] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.771881] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.784252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 13:24:31 executing program 0: [ 251.802166] device veth1_vlan entered promiscuous mode [ 251.808158] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.832345] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.841297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 251.852383] device veth0_vlan entered promiscuous mode [ 251.860913] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.880453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.887689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:24:31 executing program 0: [ 251.914018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.922462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.930326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.944469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:24:31 executing program 0: [ 251.961060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.980870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.990140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.000644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.021094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.028098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.040491] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.048995] device veth1_vlan entered promiscuous mode [ 252.055513] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 13:24:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x18c, 0x1, 0x9, 0x5, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}}, {0x14, 0x4, @local}}}]}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="3c53376af1f56747ab200d2e80b73ec2"}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1a}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x133}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @rand_addr=0x101}}}]}, @NFCTH_TUPLE={0x64, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, {0x14, 0x4, @rand_addr="58201227bb0ef4085bcdff7d6106f2ba"}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x8, 0x2, @broadcast}}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x30, r1, 0xffffd000) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040), &(0x7f0000000080)=""/66, 0x42}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f000033e000/0x1000)=nil, 0x1000, 0x7ffff2, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000009060102000000000b0000000000000005000100060009e964d98a79b3677a30000000000c00078008210940000000005b69ae23b43676ac9626a4b7813afed6e16881c9bb0f5140395e314fc751d1585e0a85ebd015e599de1e15f772667756c4e293922b400a08769d16428899c505524a83d6a5dcca42311fe85dbfc0faadf407c631e3b0c68a5a4050b47140764a3cb7148bcfc59bf96b624e4b611356695d2fd94e2647b74dfd539d4182f9765fe60e6bcfd99eabfd317860da1e3d6d7e0000000000000000000000000000000000000000000028"], 0x34}}, 0x0) [ 252.076015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.086111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.109597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.124488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.131581] audit: type=1400 audit(1583933071.741:42): avc: denied { create } for pid=8248 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 252.134530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.156705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.172539] audit: type=1400 audit(1583933071.751:43): avc: denied { write } for pid=8248 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 252.198380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.209613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.219969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.230207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.240751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.251159] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.258030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.272295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.280674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.301994] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.334806] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.352812] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.361899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.370430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.382712] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.396885] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.413866] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.423749] device veth0_macvtap entered promiscuous mode [ 252.431371] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.442422] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.454386] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.467197] device veth1_macvtap entered promiscuous mode [ 252.486061] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.494390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.502666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.510527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.518238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.526189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.533876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.544319] device veth0_macvtap entered promiscuous mode [ 252.551063] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.560529] device veth1_macvtap entered promiscuous mode [ 252.566960] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.574834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.583346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.590723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.597791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.605461] device veth0_vlan entered promiscuous mode [ 252.620386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.627832] device veth1_vlan entered promiscuous mode 13:24:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x85, @dev, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101c00, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x27, 0x0, 0x2, 0x5, 0x20, 0x7, "d04640f9b0595ff25f68ebae907ada5e683d36a088993dcf99e1fba31c5619f310dbb22e3a098c256a7f48f445765251b0f4d8e11fc4adbaafa488712a7d47", 0x4000000002f}, 0x60, &(0x7f0000000040)=[{&(0x7f0000000300)="26df5a452fd9bd453db39944138c2cdf6c6fc52b5d0c19f4737b774aa397a2017e7316f16900fd95be49b4ef4f31c000bf1d9588148621c4a24e307bbabf461b1c6c50fb6a0f24ee40743f88e92603", 0x4f}], 0x1, &(0x7f0000000380)={0xc8, 0x114, 0x2, "3628350347811fe1f734643f2fbb07621375c62294fb25074acbe16867a3922a6c5aa5dc6bd88cdc45f9c8ee07214bd5a1ac6abb2c1ccd1b3caac12bceddb2c3c5caada43c3e11f83568747cd240a0d7a0a81552db576ebf0da4665b165a2741d9ab2903e4e3fc79f275641d6dd8ddac6b151256183153fb1b27c51f8c8cf4b453e1158fb1c5e38280ffa19f856583be38d7d6262ce433af7946da3983b66f88980838cdf393e653d2afb319766e5aa25f"}, 0xc8}, 0x200088c0) [ 252.634177] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.648586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.704074] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.716728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.749626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.776116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.787902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.801509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.811467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.823285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.837380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.857992] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.866317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.884358] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.906189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.924489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.934275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.949288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.958420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.972995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.986058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.998199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.009482] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.016426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.026226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.036742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.046051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.055957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.065987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.076055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.086572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.093934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.101149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.108644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.116282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.124328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.132733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.141429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.149442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.157243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.167593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.178230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.187685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.197575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.206780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.216505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.226318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.236218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.246653] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.254022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.265257] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.281699] device veth0_macvtap entered promiscuous mode [ 253.288591] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.297947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.308780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.317232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.325210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.334091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.349318] device veth1_macvtap entered promiscuous mode [ 253.367497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.392880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.416703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.427579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.453655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:24:33 executing program 2: socket$kcm(0x29, 0x2, 0x0) gettid() getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8918, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0x5, &(0x7f0000000000)=r4, 0x1fe) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) perf_event_open$cgroup(&(0x7f0000000600)={0x1, 0x70, 0x4, 0x14, 0x1, 0x5, 0x0, 0x3, 0x751f5ddaa7345408, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x78b, 0x3ff}, 0x0, 0x100, 0x0, 0x5, 0x0, 0x23}, r4, 0x1, r4, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = gettid() perf_event_open(0x0, r5, 0xa, 0xffffffffffffffff, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000540)={0x3, 0x70, 0x2, 0x81, 0x8, 0x3, 0x0, 0xffffffffffffff7f, 0x8, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000500), 0x2}, 0x50, 0x9, 0xc4, 0x2, 0x3, 0x7fff, 0x7fff}, r1, 0x5, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000005c0)='\x1fkeyringem0^{]\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r5, 0x12) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x17, 0x1e, &(0x7f00000002c0)="0cc0ceb1c524aba819bdc8df47d6e192f6e097a76ae23c", &(0x7f0000000340)=""/30, 0x2, 0x0, 0x86, 0x1d, &(0x7f0000000380)="7a7ace2676aa0e0ecbe3a9f07d77bc511ee75c9d48cb62e29b49fb31207709e9e9b7f324056525b7f1d969ace491c91eaa1a91ebe407ebd204b0e83e0883dfb1ef2838537f8f8d029025d5a4c2ff74e74e620c4e742e3cb0c5688f13c3b5c21075cbb5762f2ca1101273a9ff1737de10e04124804996506850b0f7554ed22dec1e947cb85777", &(0x7f0000000480)="2a3c04fd907b2e698a9be40c70a9b512259920bac92b04817aff31e2e0"}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9b5) [ 253.471951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.481435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.498722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.513809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.524010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.533243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.544333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.555606] hrtimer: interrupt took 33891 ns [ 253.556322] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.567665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.577134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.594897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.614955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.626156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.640983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.641449] audit: type=1400 audit(1583933073.261:44): avc: denied { prog_load } for pid=8293 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 253.654187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.682865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.692763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.702459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.712312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.721460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.731226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.741579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.748473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.757761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.766422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:24:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@fragment={0xc, 0x0, 0x8, 0x1, 0x0, 0x3, 0x67}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000000000000000609eef7b0f983a00fe8000000000000000000000000000bbff0200000000000000000000000000010300907800000000606595c300000000ff020000000000000000000000000001000000000000000000000000000000002902000000000000000000000000000000000000000000000010000000000000fe8000000000000000000000000000bbecec0a6b1583f5639eba95188465897c4c8040308b18360c66fa754065d58b3300000000000000000000000000000000fe880000000000000000000000000001ff020000000000000000000000000001ff01000000000000000000000000000100000000000000000000ffffffffffff00c60000000000000740000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed0cad4f4a7eeb53720a5107b6d8001a2f2241086745756559ca43dcc86c24645dd1ca87e3caf5413013c6baee7f151d411bad8f23a85fadfe0f959c12d3393193f4499171ba7b0fdee3a48548863719a05490befc514e21c91ea0c4bcc0e488e1cec20d2c2a5a69ce3dd47d41718560907c58078035d2a51850b0d85282b4a9ab5626b195d85d2727ed7047b647859a72011ff3fa524341909f841651f63701526c6a7e741f3bded9c25d978a77f334d12931fdd5484306ec3d6b268311f46917b7e42efa149511bafa5415d17ac02ab8937249a68b2e3fddb941b0040ced142c2afedcbec1039d40f4923ea3d4475ac561a6a0e869569dd13e736bf127eacb110f8d010329fccadf8e48b27819c823ca0f507f87b3d63ef1869cba2fe3deb0ad1dbaa1a343ab0a856f3e248c6af4ddbfc11824031ce2beeae0991b79382da8b02e0d25715845fc86df5a6279d54d675789e58df953992123c28c532058750c5978a819ddaadbcbe1d7fc264cb688b91668e116227771f36e2a8eb8b7bc364dbda1b3225c6bf9d82ae1e69fe54b17ff692f8b47718b508b8a4e10735bcb55f90616e50d6ba8851388d0f1b39957374ddc9efb243ac2a2bc436e867f3e1499e62d9d158ac22d4d0350b45d1ff2db14ff9507defa68bd37bc5a2e4f7988329171dd59db16a044b748fb6e05e3ca8f863b2ddd8623495f0c3d183e1b610263f17d7629921562a42a3c45a515a30a2c3edc574dff264f881f61393447a1fd773a20e494ac3afc0df59da758af735fbd5e6ad689e95675e29c15617764084f5b6f4732435f63ccb423df6442ad322600e21be45296fd27ca9e08ee7f442a688a32817404d9300ce4a70c2b75ca422b2173a52e9a800f5e520f349525b4c493701ae68ae0efc5e117b9a20735e47c37ccd977686b30d6cabb18f8e7c07ef9721f7daaf4b2c1fd02ec9a2e6e2fd458fa93e4f54d96d5e25ebaca4f322994ae737ee0181b9fac284e952b71fa18ecc7f1c3752a6385a596c094d36654008db0a2a785bf55bcb973d3c5e45ea9ca7506c10ecc0472fd4dd568e38548e87f8557d90290d8a8985cfa43853de5ff75d5a6d8f697c2a6a727675ea5aa1779b1cc98b4ff9556933c7bfa3ae59ada5c8d49191cbea2f2b457dd53c62a4dd257e808b3804cd18a95d566a818797fdc09f4b607dc97b634a9d9e447cc2252f51dd8ad9f5a10ccf32b7154992623957d963731bc4331adfc90c48361e4e2239892c82ff9260ad221c2e83c2352095d95a3d44a402e874edaa8a304f2e1c3d6a383a0515eb5657589a67691a22f10b89fd74123f7cec086d434da40ba509b0dbdf1fa82f4b16f9f3e6df6b0b28c3a85ab272e50e064fc37f681fcb5cfa0c0899a9b88d0a483281032cb16a80202b96cfe473ba073fcb9a6eeeee0032afe23506facba3ed1d11608d21a580ab87eeef70d18d9331eae104f6d77a4bc96bce642815485f513bb71ddc560bc31e995aba9faccd7d1bf74c8fe2b5d7137e3b771a2f408ac06d24bad2f7f4c8f6d7d977d7248415ccbd3420688ff681cf9b00724b6981b2555b86bce142c5d3bef47ebf75e989b337cb8cb98ed24402a98a4224685ceb2ded92f347e5192903dff7f6ed980cbf1413b8eb68474a9abac3fb206ef1ebe0d08dd999c9ecf811d0706d0a705a23ae530d3775e978159dc3c73b86dcd18a61e1c6c8b810041fbd80e0a4c9ff8a73933bb3dae152514ced9ee050e059c6f1bd0dbf2e3517ee3c2d770c296e6596290cf800508715da0799efced72be1ab153bec534129279639ba1afde05179952bf9e80133865b60c5669ef3b6972483e2936ac87a69c8e296a0c24cc0b2ce8583c99414ce7d7309c404b0652f27e6911fdfb59877366fa8754e716e50aa99cd04cbf7eb2c8e118b1a17d9965d6611dc65ac8c6b3a4d5d3df3097c4163c354509b50df0cc2daf0291bbd384a34dec960fd84a67cb30b761ee8161bb25d389bd20e15bfcf7f5edd77005e96e90c5a9bbacd7b3f9f5bbdb880f0a7e1254572b86cb28b3c310ba3052d3785b024ed3f3fafabf1393cf2d882b8bacca30d69adc024baede50d9b0bc2ffcd2bf5c6fef2fc290390162b563b8e846d7b615115818623113f01a1c216b9f588b65db63a459bcfce53020debb6de6e746ef2f9f1c8276ba8995e1bd02d3194e9875e1692ea0255743ba2175c4a804f57a4c19a2c7a4f8f36557878deba2d485aa67c2f36ccbb582f3c569e5d00fe8636857f30854abea6758389bcc832d0de97635ea41e42efa0b7c06fd4f84deeaebccfa8852e3c5582ade34fbe462b5244156d4545bd32377c65e3b0303879f8cc8f177056e39f99591dbaf1b2640f9b68c4cf3989fdd442cb1298d62ce43a21c56bc9556eb27431c04ed337fcd37c26387772677c25c7be21ee74d087c7b88457f30b34a493acb519295f38f4b9bc6764fcbd763d4f9e061d0fd8cb7800e2e0ec18d0fbfdbddc9af8d817b3cf16ce82c91f184f5c8184736203e1bcdb4b8c03a2176926cac0ba9fcf7e21604973d53ee3fc38263e80cea9b1cd9a5016d3e03141426a6802e0926485e8afff7cf8be9bdd2ce685128a7631314c4414a6ade6a85975c1b2958d9c52e455174ca71562eaf6102654466c66f5d3e251e6cae5efd91a88a2513f0587d80b9aafd1936b43beb4054bc35f1c42c0381618bbba181f0de8f4e7aa15f87bc7bb4609f88eadbb83bcc13f8caf7eca20a938c35378f8d3a810a7463d8a2487a157871a7402ab05b54bed456fb2d4c440976ccb4e724a20ba1941f3b3db4f8a185982bd719362b7e190052b5579835d1da2adcfdbec002fdb5f7b187fd365eb601432bf984ad6ee59e13aafba08485997587417b70f8cdf4f7370f04d94df49e135ed3012b87e50b93b27c78e1409f05a4bc0b75e6322068de9b0af459fdc40e3649fb2a7fb1296e00e7d48315705ecbb7815fedb45b8773309489e47aaa4009952604df5d6cd57ec310fc387ecdb296c11376715286df3d15f651310461e83c2ae6d407db6f81784b291e6c8f42907dd4c473cb72dedeb930668d6e5efd95bd1f69d9e818a744557689f7106d0d2a3c3e6f79c98559f9c31ca32307011fa3d70963cc2801babc9a23f73f5fa4bcd04285927f6ef7c5099a4620b85ca8dff2a56fe8aac89949dac74cf869739610d87068e3d32fdba1d5b7460b7857249091cb62b6d9f824ffb9b88a02ea4926da7b8b672ad08ec8c7508a3c5ba901e7c8c8a19e63bbc148a8bb307c6f5d87c736c9d6bcfaabdc7da7102a8bc466c6c11c0bf1973aaf9bc181f996b8aa726dc952dd26df33d6b2aa8de037308df7935ef3390e5939fd9cdf2044b40422197fac93f1762ad342d293162c109f39a369e48977af8ea32a7a098fd9cd7cd979b41a104b8359038cd6741a73968c72d09e9b9869d8dc5fc36b9bfdc89b8cffcede960561a9d1e4aa2453f712caecd2a4206947d3588190e3433bdb87a9241e08686dc78f00162f8239d660b74d42ae1d534ffc3a51fc308f98a5ac00f4da9bdcee4e6d0bf627d17366691a3ab8569b730ad31dcc5324c8835b19b65a11845a03434e10329c5feeeb1088b13a3bc3fe65c3eb6e549003d8d211b87823a44910b2a42e340dd2176a17a2e6ebb45cc59baa9a3bbfd74e6ee8d2c512a825292bdd7abe5ff7ede61b74376e5bc37faf8d69316fa32708df690b2d5b5f18727e4bdb899718e38dae959bb56d95ac153beb1426f3cca03105d5fed56e597822bfc31bb284a9848f1b6b9a1910ad2af8b76887cdd2b1de1f81cd542e0c889e89737d61f5e50ef964205a3b4c77c72271f83015e34989d60ef6d0d6c307902975d5dbe90a23ee1cde956cf70135c91a199d9f75500dc95604b9e7eb365ea858d90377601bad95e07a0f156ffc02778365315b67093aebe32a2a5f00ba8b0eae6fb0414eabe117fd590bc39e9208b4137977b5a8610462f2e83cff2b16edcb444b5d33035d0a80bcb1da228247cad6c11369c5026c5a8320d97cbac232b0ecc0b201552e0f41ab143040324217ad67e8606b34a3349e4ef0c34f9cf56d5b6d157c09b178b358491eb270093a99f522afa3aedaf5dc705fe1842b12515dfe1650dd92ab489bed299677eeff81da531569a3ad832ae273a0b47627561a35da92a6c1b161dbf496248f04feb5a407d99968d6ba0174f453d94708be5a57d82b980bd7751b4a9590dc7b4d38c912a8571ebc39150f7e52efad66cb6d3996710bc5a3e89576182a6a1e15d95dbd74c1ab791bee657547ffb645feb8566ed8db97003f1ff2312946a0404c8dfc0f0a240d8320795c83e66f1429eb56db9ba6e1cee43cbc9e95bd10ceccf1f2ff6b8264ed4e83928e0c5056ad07ba0dad0bb21bec76d7b6ee05a2f0bac88f17004e2e299ccb2679099cc838e25f78685509b69d3164c1fae4c538e683af818d223e8806f50da7504008173b9fc69eafb649dc4b516e4554edbe8c9a0ba46db39c962af343e9caada22d55e3d7ad01e5e5d7d146edfc3a93ce8afde8416b8e9a929b8d88909e11554f1b934a98be2d6e6e0ae2ff66f10be722958a0c0c3766f69d590fc56ed8ae47c289413d62310e8022369e8102d0407bfd30c103fb743c81360752a71f36be5a511c43ebdb493d96a7b2eb80494a028f6cc76a2d0eb0aa1f1392bb50a2ba71384f071473d0774e425dd2d212b537f8f654458e0a5d300780c3d29ddcabe9fdd95c14e6cbd924d1aad9eaa2e00d45278609ef27fdec8d81c9221d07b59370db0911550fdddc9ef3ba760109ba384b3ad7ba5747aa50e0b9832bf39cbf5244de38af8c273d497597be8d4e5575d13a580584436621bb5b7878d23991a6221381af19ef2be71e2c7dea6e5fc9dbe0039ccb02d13d978eebdd411727ee7faed65ca6c872bf9c37322ede378709e9f6a61a1b07c7ceeb94b7719d78a8a3d8221695bac11772fa6cedbc9209eeb60edbbeb540f20b252f66f8a8fc7fa311f2976c73edff271335a4b0ea63d7513c2d39c5f76fbc2c000000000000004011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0ebd04335d8db35f042e1238fa4f884"], 0xfca) 13:24:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 13:24:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0x4}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40000, 0x0) openat(r4, &(0x7f00000002c0)='./file0\x00', 0x157101, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:24:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), {0x800, 0x0, 0x31324d59}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000414}, 0x40) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="c756705c4e9d68821f1f11438ace1a11a3a773a6bb052d475cc8e31fbbf41d595dc0ce5800069c058a5d5e467a83e51972bb59354028e7952a4489e7c67a5bd1dc5b5d2597cd670ec358184eafefb972bdd9ebd4f3f49b7e79aca0c9e4e4", @ANYRES16=r4, @ANYBLOB="dd0700000000000000ffffff7f003fb95a565200abbdc265d1db3d039f9499bb5a6bbb9441362d1b42bcf3e8d1ba25ba9d6cf027e2eac8488ae8cafdc37a18d1cd65f76808033d7249a744e9c28a051e61bff5baa0fd9ed3785e485bcfc413075ef3648ba5c38e619c141afb135b63ae634d40708a1b0ea01fefd3583560617b22ad75fbda7e598866b71fc63d0a"], 0x3}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1001}, 0x801) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000240)='wg0\x00', 0x4) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r8 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r8, 0x0) read(r8, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$RTC_UIE_OFF(r8, 0x7004) ftruncate(r7, 0x208200) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000200)=0x9, 0x4) signalfd(r7, &(0x7f0000000040)={[0x2]}, 0x8) 13:24:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00b26ba1a649cc5cc025a192a271cd40dc24457df90791d2ab36fec0a2784c393b5c92a4d67a0845db53f5ee69c77edb441f234a3298b4e4002ac7f97e5994b3e94be802019b4726425cb46108ab02c2da12d6a8a46468170b3950a5c8a0ce3a107583d26b05292eed4da760bb89554922a096775632dd4c5bf70c664b59ad7c76"], 0x1) r1 = dup(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000140)={0x14}, 0x14) 13:24:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x8) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x6925a3, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x28, &(0x7f0000000740)={@dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x30}}, 0xc) [ 254.284974] audit: type=1400 audit(1583933073.901:45): avc: denied { setopt } for pid=8362 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:24:33 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$RTC_UIE_OFF(r2, 0x7004) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:24:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0x4}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40000, 0x0) openat(r4, &(0x7f00000002c0)='./file0\x00', 0x157101, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:24:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0x4}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40000, 0x0) openat(r4, &(0x7f00000002c0)='./file0\x00', 0x157101, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:24:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0x4}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40000, 0x0) openat(r4, &(0x7f00000002c0)='./file0\x00', 0x157101, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xc0, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2ac7}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x68fd}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x40) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x800) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r5, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x72}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4049860}, 0x20000045) 13:24:34 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000780)=0x0) r3 = memfd_create(&(0x7f0000000ac0)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1abq\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@DW/\x02\x8a\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xca\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(jA\x15\x88\xeb]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5urWi\xc6\xb4\x91\xa7\xd2t\xb99\xae\x0fBy\xe5/8N\xb9\xf2\xa2\xfd\x15\xfb\xb4\xa6W\x94%v\x96\xac\x10!\xbfI\x1e\xa4\xe2%\xbf\xd4\xc7\x16__\xcf\xc6~<$@\xa4 \x02X\xf6\r\xe7W\x00\x0f\xba6\xe1o\xf1f\xddN\x06\x00\xbcs\xf9\x13N\xb9r\xe8\xfdxR;\b\xfd\x1db\xba\x84\x9e\xe2\xaa\x90\xbe\x8f.\x9d*O\xb6\xa0b\xe7\x10\x1c\x00'/984, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f00000007c0)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r5, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r6, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="37f34271", 0x4, 0x0, 0x0, 0x2}]) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x6002, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r8, 0x208200) fcntl$dupfd(0xffffffffffffffff, 0x406, r8) creat(&(0x7f0000000200)='./file0\x00', 0xa4) socket$bt_rfcomm(0x1f, 0x3, 0x3) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r9, 0x208200) fcntl$dupfd(r9, 0x0, r7) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r10, 0x0, 0x0, 0x110001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x40, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) pwrite64(r3, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) io_submit(r2, 0x201, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 254.886479] Started in network mode [ 254.890435] Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 254.913005] Enabling of bearer rejected, failed to enable media 13:24:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000500)}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000480)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f000001b0c0)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a01000000008849f9db74efa91d3920763f0362391c57bc2475cc6474c7469fee863a83849231aecd93c4c555c2780731a7a9fc14aea3a2c647d99b4401087f000000000000003b0aee1aac493885a1a42965f305358c0e0940095a3cd8903c610d482052a650c953fe6c7284839219f4e2d97c8a81795ab722bf5a45fb680b27a497823cc021c26f5c893922244d0dc2ac731c11cdd80749408672f6ce8dfb1dfd225b35bf3cdbb25743ac3e5bc639537e85ef7c7bb5a11b523538a149f3ce09b2bdf3b7aef36e1d8e01f752656b56157489e5e4dfebf28c2f937db2332139ec04fd63b2d176bf840f787df84d9fafb821eb1b5f7529acead440656635788c5258e9ec0cf1fd79d3231246da2d0bb78cff24754278eceae97ca3929d075f7b5bf1ece50d20a8e3139dcb4f84deb2d6418713945cda3a73c2125372a922717a7c9d35fe66e0107350f368d784c377cb9f2c650e63ea4b3793aa054b8f5f73f095facf5c4536ab89b74f00e8ef2c9c9f28565a87f942d3cbd364f980af6de66b738422da258fd6e3d2fe0cfce73e38da7013a4b1a6277ef8eb901bcf1a27ade58158da594a0cd207df8382f6bfa5d8040c74cd80bdfd722ba31f194e4207000000ab326efecef4b794ab7c2e25cb66215a7353726e9a95affe23978da390d8137a29b29b0400653bef615405bcfb06c412ac6c235856b4100f546d2e096e5a66f8b47a9da07b5dffab8c0f95220054337665dfda622936bf7a6c5d90657d17940a85b2eaa4b9d15da014643e27ff06997be635a23db0b23dc706cb15a7af2c976e14ffb9104086fc1ef883652e93c606d47a989add764344233c4726631e8509377afd0d20289d4cd79db3f1874a9e67aff8cf7d0ccd9df3fe3ae41913810e9f90bea9300ed5"], 0x2b4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$dupfd(r1, 0x406, r2) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000140)=""/160, 0xfe78}], 0x1) [ 254.971703] Enabling of bearer rejected, failed to enable media [ 255.086112] sg_write: data in/out 262577/650 bytes for SCSI command 0xa-- guessing data in; [ 255.086112] program syz-executor.3 not setting count and/or reply_len properly [ 255.137775] audit: type=1400 audit(1583933074.751:46): avc: denied { map } for pid=8416 comm="syz-executor.1" path=2F6D656D66643A031126E85C19D8876FB069DD695F742DFCD7A89A317B2DBF21D9FECE85D69C59F46FEF90CFCEE7FACEB0A03219931A25435ACA81202864656C6574656429 dev="tmpfs" ino=31257 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 255.153475] sg_write: data in/out 262577/650 bytes for SCSI command 0xa-- guessing data in; [ 255.153475] program syz-executor.3 not setting count and/or reply_len properly [ 255.207753] syz-executor.4 (8376) used greatest stack depth: 22920 bytes left 13:24:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 13:24:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) symlinkat(&(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000140)=""/101, 0x65}], 0x1, 0x700) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000300)={r5, 0x596}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xd}}}, 0x0, 0xfff, 0x8, 0x7, 0x100}, &(0x7f0000000080)=0x98) 13:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xc0, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2ac7}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x68fd}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x40) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x800) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r5, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x72}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4049860}, 0x20000045) 13:24:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000500)}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000480)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f000001b0c0)=ANY=[@ANYBLOB="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"], 0x2b4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$dupfd(r1, 0x406, r2) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000140)=""/160, 0xfe78}], 0x1) 13:24:34 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000780)=0x0) r3 = memfd_create(&(0x7f0000000ac0)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1abq\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@DW/\x02\x8a\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xca\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(jA\x15\x88\xeb]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5urWi\xc6\xb4\x91\xa7\xd2t\xb99\xae\x0fBy\xe5/8N\xb9\xf2\xa2\xfd\x15\xfb\xb4\xa6W\x94%v\x96\xac\x10!\xbfI\x1e\xa4\xe2%\xbf\xd4\xc7\x16__\xcf\xc6~<$@\xa4 \x02X\xf6\r\xe7W\x00\x0f\xba6\xe1o\xf1f\xddN\x06\x00\xbcs\xf9\x13N\xb9r\xe8\xfdxR;\b\xfd\x1db\xba\x84\x9e\xe2\xaa\x90\xbe\x8f.\x9d*O\xb6\xa0b\xe7\x10\x1c\x00'/984, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f00000007c0)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r5, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r6, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="37f34271", 0x4, 0x0, 0x0, 0x2}]) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x6002, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r8, 0x208200) fcntl$dupfd(0xffffffffffffffff, 0x406, r8) creat(&(0x7f0000000200)='./file0\x00', 0xa4) socket$bt_rfcomm(0x1f, 0x3, 0x3) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r9, 0x208200) fcntl$dupfd(r9, 0x0, r7) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r10, 0x0, 0x0, 0x110001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x40, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) pwrite64(r3, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) io_submit(r2, 0x201, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 255.347921] Enabling of bearer rejected, failed to enable media 13:24:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0xe4142, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) bind$bt_l2cap(r5, &(0x7f0000000080)={0x1f, 0x1, @none, 0xf3, 0x2}, 0xe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xf}, 0x6, 0x1, 0x3, 0x2, 0x1}, &(0x7f0000000040)=0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) [ 255.532859] sg_write: data in/out 262577/650 bytes for SCSI command 0xa-- guessing data in; [ 255.532859] program syz-executor.3 not setting count and/or reply_len properly 13:24:35 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0xdd21386c1465710e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) r2 = perf_event_open$cgroup(&(0x7f0000000700)={0x3, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x65, 0x100000000000cf}, 0x904, 0x0, 0xfffffffb, 0x3, 0x4, 0x8, 0x8}, 0xffffffffffffffff, 0x0, r1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=0x0], @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="14cbf7fb73ddedf8c424707dee6883d3f6ca6dc53c71636deed392d3b481fd7ce2a30502c8d2a5b4fdd88d70504c21c4a0a4339837fc892abc9a24d60ae559401013a0b2590e6ff1e3bd3d7338dc8171e61d8222911c5c879a4281df136a3f7a97fc113d538b26acce"]], @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="e34765aad61b5a05be0200000000000000e013cda828c483335d3a9b019739db8e65e72fdb004000"/49, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR, @ANYRES16=r2]]], 0x27) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r5, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, &(0x7f0000000100), 0x5) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 13:24:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0xe4142, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r5, 0x208200) bind$bt_l2cap(r5, &(0x7f0000000080)={0x1f, 0x1, @none, 0xf3, 0x2}, 0xe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xf}, 0x6, 0x1, 0x3, 0x2, 0x1}, &(0x7f0000000040)=0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 13:24:35 executing program 3: r0 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) read(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1b) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000140)) accept$nfc_llcp(r2, &(0x7f0000000080), &(0x7f0000000100)=0x60) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 13:24:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='utf8=8,\x00']) 13:24:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x10d, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x9, 0x2, 0x0, 'queue0\x00', 0x9}) r2 = socket$inet(0x2, 0x3, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) [ 256.130614] FAT-fs (loop1): Unrecognized mount option "utf8=8" or missing value 13:24:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x20080, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000240), &(0x7f00000003c0)=0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x84100) write$P9_RSYMLINK(r5, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x2, 0x4, 0x6}}, 0x14) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f9a27ca74c1662995dd0ce09724ce7c716e2ce1962ce39803a0e6b29eed91acf56fa33affe3d113efcfe5b4fe395aa4bf3e6fb9c042c44b79a4a06460801661e3883e6b72db3ab8d53893206508cc436a32e263628dd2d4336e854b2e1183aa1cba32a460b1bc79670988a6fee8c4f84b3235488e2c7ffae6f048e10c8792a47c053f3d9dacd061549a7e109695d54f6fafbf285869de4cc21a129dfcb26a77df5b64a5a4826c01974790881a9830e708d119b1e2bdb5f73929", @ANYRES32=0x0, @ANYBLOB="060200000000010014001280090001007866726d0000000004000280"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r7, 0x208200) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1f}, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9, 0x0, 0x0, 0x500, 0x3, 0xbe9e9e159fd1b1dc, r6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:24:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 13:24:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24048, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VT_DISALLOCATE(r3, 0x5608) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:24:36 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0xdd21386c1465710e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) r2 = perf_event_open$cgroup(&(0x7f0000000700)={0x3, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x65, 0x100000000000cf}, 0x904, 0x0, 0xfffffffb, 0x3, 0x4, 0x8, 0x8}, 0xffffffffffffffff, 0x0, r1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=0x0], @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="14cbf7fb73ddedf8c424707dee6883d3f6ca6dc53c71636deed392d3b481fd7ce2a30502c8d2a5b4fdd88d70504c21c4a0a4339837fc892abc9a24d60ae559401013a0b2590e6ff1e3bd3d7338dc8171e61d8222911c5c879a4281df136a3f7a97fc113d538b26acce"]], @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="e34765aad61b5a05be0200000000000000e013cda828c483335d3a9b019739db8e65e72fdb004000"/49, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR, @ANYRES16=r2]]], 0x27) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r5, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, &(0x7f0000000100), 0x5) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) [ 256.423748] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 256.602326] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.607360] kvm: emulating exchange as write [ 256.671944] audit: type=1400 audit(1583933076.291:47): avc: denied { map } for pid=8535 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31403 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 256.923124] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:24:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 13:24:36 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8100, 0x0) r4 = memfd_create(&(0x7f0000000480)='Yz\xb7{Est\x00'/19, 0x0) r5 = dup(r4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_AGP_RELEASE(r6, 0x6431) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x100000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x26, 0xa, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd2a, 0x25dfdbf9, {0x2, 0x80, 0x20, 0x1f, 0xfe, 0x3, 0xfd, 0xb, 0x800}, ["", ""]}, 0x1c}}, 0x4040) sendmsg$inet6(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x48000) splice(r12, 0x0, r10, 0x0, 0x810020000000003, 0x0) r13 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r13, 0x8983, &(0x7f0000000280)={0x0, 'veth0_vlan\x00', {0x3}, 0x2}) getsockopt$SO_TIMESTAMPING(r13, 0x1, 0xe, 0x0, &(0x7f0000000100)) r14 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r14, 0x1, 0x34, &(0x7f0000009000), 0x4) r15 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r14, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r15, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41000}, 0x1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r13, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r15, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffffffffff9}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @rand_addr=0x7ff}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040040}, 0x40) sendmsg$NLBL_MGMT_C_VERSION(r10, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r15, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044041}, 0x4c000) sendmsg$NLBL_MGMT_C_REMOVE(r9, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r15, @ANYBLOB="080028bd7000fbdbdf25020000005bbf16666e14f5407b27ded66075fd80b43475777ff0beb43cbf8cc45454e0b5a18574f7fda79b65012d01e3b292be889eda44d02884d61b701c81390361b6c1b35ca787d02f939a4bbcc523dcea65cf1119b0a5d3758e6e3aa866127361fdc554e3ff5610cde96951bf5a2db85bf078fca77c5426fbebda19c3e146ebe31a346fae3d414f05cac5bb999142be336f6d87263d46998fd3f04c9e821634c5fc81faeccf4ecdacccc6f39a5b893318dfa65c9f5401538ef9c35c29e964f2be81582bf80f22565350c0a7d12e5cc610dcf71df84de4a482d72d213d71db5867bbb4074eb52f7bd9b79206b67ab841ddfb5e9847e23750a91aad0a8b89bfaa444f5347f510134bdc36c51eb6b3b6d89b3702a6477b3b5247bc39fd92c558be109a4a1b1d0807c3ae5843b2b8f89cd55ad47c044f"], 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x2e60a808d3ddbbb0) sendmsg$NLBL_MGMT_C_VERSION(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24c2552}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="480073a059c7500000000080001efae73da3dfc5d3a5913a56255f60cd3893a1c9644d8d09d945bfdbc019b279ae6d4126ca36f68c", @ANYRES16=r15, @ANYBLOB="01002cbd7000fddbdf250800000014000600fe8000000000000000000000000000aa08000700ffffffff080004000300000008000800e00000010800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x880) sendmsg$NLBL_MGMT_C_LISTDEF(r7, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="00012bbd7100fddbdf2506000000080002000700000014000600ee8800000000ff000000000000000001080008007fc500011400ed592554e4d40b988236be8f8c74019ddedf"], 0x4c}, 0x1, 0x0, 0x0, 0x40108c1}, 0x94) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x2c, r15, 0x800, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x16, 0x1, './cgroup.net/syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x200000c0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r15, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x26, 0x1, 'eth1eth0procvboxnet0trustedeth0--\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0xc0}, 0x20044010) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1040100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r15, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="7e56f5fc08029bbf322298655d7407cd"}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r15, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="4e12831bfc4e3d40794c28a87a0f3e88"}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000880}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r15, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x11}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, '/dev/vcsu\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r16 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x319000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r16, 0x5411, &(0x7f0000000040)) 13:24:37 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) pwrite64(r1, &(0x7f0000000000)='W', 0x1, 0x20) fallocate(r0, 0x8, 0x8000, 0x8000) socket(0x9, 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x9b0000, 0xff, 0x8, r1, 0x0, &(0x7f0000000140)={0x990a65, 0x0, [], @value64}}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000480)=0x2) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1c143e, 0x22) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000340)={0x9d0000, 0x80000001, 0x8, r5, 0x0, &(0x7f0000000300)={0x9909d0, 0x7, [], @ptr=0x9}}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000380)={&(0x7f00000002c0)=[0x8, 0x8000, 0x8, 0x9, 0x2, 0x7ff], 0x6, 0x40000, 0x0, r6}) r7 = creat(&(0x7f0000000440)='./bus\x00', 0x88) ftruncate(r7, 0x208200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0x67f, 0x4, 0x3, 0x7, 0x800, 0x2, 0x81, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3e}}}}, 0x84) ioctl$RTC_WIE_ON(r2, 0x700f) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r9, 0x208200) ioctl$PIO_FONTRESET(r9, 0x4b6d, 0x0) [ 257.373450] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT [ 257.423152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8574 comm=syz-executor.3 13:24:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x66) ftruncate(r2, 0x3ff000000) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) dup3(r0, r1, 0x0) 13:24:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x65) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(r0) 13:24:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x65) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(r0, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(r0) 13:24:37 executing program 2: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1d543e, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f00000000c0)={0x5, [0x5, 0x7fff, 0x5], [{0x8, 0x9, 0x1, 0x0, 0x1}, {0x7fffffff, 0x6, 0x0, 0x1, 0x1}, {0x80000000, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x14000, 0x1, 0x1}, {0xfffffffa, 0x2, 0x1}, {0x19e, 0x1ff}, {0x27df, 0xd25f, 0x0, 0x1}, {0x6, 0x470, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x10001, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x20, 0x0, 0x0, 0x1}, {0x80000000, 0x6, 0x1, 0x1, 0x1, 0x1}], 0xffff}) read(r0, &(0x7f00000001c0)=""/21, 0x1c) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r5, 0x1, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40054}, 0x20000000) fcntl$setlease(r0, 0x400, 0x1) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x10320}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) [ 258.089971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8584 comm=syz-executor.3 13:24:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24048, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VT_DISALLOCATE(r3, 0x5608) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:24:39 executing program 2: open(0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200400, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x1f4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a003ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000300)={r3, 0x596}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0xf7c7, 0x7f, 0x400, 0x2ccf2a76f72f02ce, 0x1ff}, 0x9c) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 13:24:39 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0xdd21386c1465710e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) r2 = perf_event_open$cgroup(&(0x7f0000000700)={0x3, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x65, 0x100000000000cf}, 0x904, 0x0, 0xfffffffb, 0x3, 0x4, 0x8, 0x8}, 0xffffffffffffffff, 0x0, r1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES64=0x0], @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="14cbf7fb73ddedf8c424707dee6883d3f6ca6dc53c71636deed392d3b481fd7ce2a30502c8d2a5b4fdd88d70504c21c4a0a4339837fc892abc9a24d60ae559401013a0b2590e6ff1e3bd3d7338dc8171e61d8222911c5c879a4281df136a3f7a97fc113d538b26acce"]], @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="e34765aad61b5a05be0200000000000000e013cda828c483335d3a9b019739db8e65e72fdb004000"/49, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR, @ANYRES16=r2]]], 0x27) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r5, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, &(0x7f0000000100), 0x5) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0xfffffffffffffd32, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 13:24:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24048, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VT_DISALLOCATE(r3, 0x5608) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:24:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000006300)=0x52) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x521000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 13:24:39 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0xcd}, 0xf) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 13:24:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b5b343b00000000000000000000000000000000000000006810000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002cad6c0bae950f3c7a0bd1fd189bf5193a7e5cc3b2ee041543c9e40d681ac1c125f426e694f46fd8333bbfe0743d6b7e0895f9bb35fd7293ab75b24b056fb6c94235602678c2188e14d97473728ecc9977a53c8e37058928c48efec527c7189df267463b9332b7e20212b1c9d97b5256232963d8e6"], 0x78) fcntl$setown(r0, 0x8, 0x0) 13:24:39 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x15) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x21, 0x6, 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a0000206b416c16cec3a90ee97f04b2dbfcffff90ffffffff92629e36d2ec4e1a6c252aec9dcee5c714ae2470ed39ac61311e930d000000000000341fe672b30c98569cbe377d02", @ANYRES32=r5, @ANYBLOB="14000100fe8000000000"], 0x3}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011003b0e0000000000000000e0000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, @can={0x1d, r5}, @generic={0x2c, "d6af7f5023fb6e1335b57ae15a9b"}, @ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x7, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='vcan0\x00', 0xffffffff7fffffff, 0x3, 0x63}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x0, @can={0x1d, r7}, @generic={0x5, "d6af7f5023fb6e1335b57ae15a9b"}, @ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x7, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='vcan0\x00', 0xffffffff7fffffff, 0x3, 0x63}) r8 = dup(r1) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 13:24:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24048, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VT_DISALLOCATE(r3, 0x5608) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:24:39 executing program 0: readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/199, 0xc7) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getpeername$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) ioctl$KDADDIO(r4, 0x400455c8, 0x0) socket$inet6(0xa, 0x4, 0x1) close(0xffffffffffffffff) ioctl$TCFLSH(r4, 0x540b, 0x2) pkey_free(0xffffffffffffffff) 13:24:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24048, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VT_DISALLOCATE(r3, 0x5608) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:24:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b5b343b00000000000000000000000000000000000000006810000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002cad6c0bae950f3c7a0bd1fd189bf5193a7e5cc3b2ee041543c9e40d681ac1c125f426e694f46fd8333bbfe0743d6b7e0895f9bb35fd7293ab75b24b056fb6c94235602678c2188e14d97473728ecc9977a53c8e37058928c48efec527c7189df267463b9332b7e20212b1c9d97b5256232963d8e6"], 0x78) fcntl$setown(r0, 0x8, 0x0) 13:24:39 executing program 2: open(0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200400, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x1f4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a003ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000300)={r3, 0x596}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0xf7c7, 0x7f, 0x400, 0x2ccf2a76f72f02ce, 0x1ff}, 0x9c) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 13:24:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0xfffffc58, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="54b73bf3"], 0x4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, [], [{0x7fffffff, 0x100, 0x200, 0x8, 0x3ff, 0x4}, {0x7fff, 0x6, 0x2, 0xffffffff80000000, 0xd88b}], [[], [], [], [], [], [], [], []]}) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 365.808833] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 365.815188] rcu: (detected by 1, t=10502 jiffies, g=9105, q=482) [ 365.821434] rcu: All QSes seen, last rcu_preempt kthread activity 10499 (4294973604-4294963105), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 365.834085] syz-executor.1 R running task 25768 8651 8125 0x00000800 [ 365.841284] Call Trace: [ 365.843871] [ 365.846042] sched_show_task.cold+0x2e2/0x343 [ 365.850545] ? set_rq_offline.part.0+0x140/0x140 [ 365.855310] rcu_check_callbacks.cold+0xaf0/0xddc [ 365.860171] update_process_times+0x2a/0x70 [ 365.864495] tick_sched_handle+0x9b/0x180 [ 365.868648] tick_sched_timer+0x42/0x130 [ 365.872713] __hrtimer_run_queues+0x2fc/0xd50 [ 365.877215] ? tick_sched_do_timer+0x1a0/0x1a0 [ 365.881810] ? hrtimer_fixup_activate+0x30/0x30 [ 365.886486] ? kvm_clock_read+0x14/0x30 [ 365.890467] ? ktime_get_update_offsets_now+0x2db/0x450 [ 365.895837] hrtimer_interrupt+0x312/0x770 [ 365.900153] smp_apic_timer_interrupt+0x10c/0x550 [ 365.905005] apic_timer_interrupt+0xf/0x20 [ 365.909235] [ 365.911482] RIP: 0010:__sanitizer_cov_trace_pc+0x22/0x50 [ 365.916935] Code: 00 00 e9 24 ec ff ff 90 48 8b 34 24 65 48 8b 04 25 40 ee 01 00 65 8b 15 ec 4a 9a 7e 81 e2 00 01 1f 00 75 2b 8b 90 d0 12 00 00 <83> fa 02 75 20 48 8b 88 d8 12 00 00 8b 80 d4 12 00 00 48 8b 11 48 [ 365.935839] RSP: 0018:ffff888045fe7a28 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 365.943553] RAX: ffff888086f4e040 RBX: 0000000000000001 RCX: ffffffff810c446a [ 365.950823] RDX: 0000000000000002 RSI: ffffffff810c4478 RDI: 0000000000000005 [ 365.958104] RBP: ffff888045fe7b40 R08: ffff888086f4e040 R09: ffffed1015ce4733 [ 365.965384] R10: ffff888045fe7b60 R11: ffff8880ae723993 R12: ffff888047398040 [ 365.972660] R13: ffff88804739ac85 R14: ffffc90013323de8 R15: ffff888047398070 [ 365.979961] ? vcpu_enter_guest+0x2bfa/0x5ed0 [ 365.984465] ? vcpu_enter_guest+0x2c08/0x5ed0 [ 365.988968] vcpu_enter_guest+0x2c08/0x5ed0 [ 365.993296] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 365.997884] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.002653] ? emulator_read_emulated+0x40/0x40 [ 366.007325] ? retint_kernel+0x2d/0x2d [ 366.011224] ? kvm_check_async_pf_completion+0x2a4/0x400 [ 366.016687] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 366.021704] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 366.026555] kvm_vcpu_ioctl+0x493/0xe20 [ 366.030534] ? kvm_vcpu_block+0xc40/0xc40 [ 366.034691] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.039452] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 366.044040] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 366.048806] ? find_held_lock+0x2d/0x110 [ 366.052868] ? __fget+0x319/0x510 [ 366.056325] ? kvm_vcpu_block+0xc40/0xc40 [ 366.060479] do_vfs_ioctl+0xcda/0x12e0 [ 366.064374] ? selinux_file_ioctl+0x125/0x5d0 [ 366.068938] ? check_preemption_disabled+0x41/0x280 [ 366.073971] ? ioctl_preallocate+0x200/0x200 [ 366.078399] ? selinux_file_mprotect+0x600/0x600 [ 366.083174] ? __fget+0x340/0x510 [ 366.086641] ? iterate_fd+0x350/0x350 [ 366.090454] ? security_file_ioctl+0x6c/0xb0 [ 366.094872] ksys_ioctl+0x9b/0xc0 [ 366.098359] __x64_sys_ioctl+0x6f/0xb0 [ 366.102256] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 366.106955] do_syscall_64+0xf9/0x620 [ 366.110777] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.115989] RIP: 0033:0x45c6c9 [ 366.119197] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.138193] RSP: 002b:00007f27955f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 366.145906] RAX: ffffffffffffffda RBX: 00007f27955f26d4 RCX: 000000000045c6c9 [ 366.153189] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 366.160458] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 366.167849] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 366.175119] R13: 00000000000003bf R14: 00000000004c6304 R15: 000000000076bf2c [ 366.182411] rcu: rcu_preempt kthread starved for 10535 jiffies! g9105 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 366.192805] rcu: RCU grace-period kthread stack dump: [ 366.197994] rcu_preempt R running task 29744 10 2 0x80000000 [ 366.206058] Call Trace: [ 366.208695] ? __schedule+0x866/0x1d80 [ 366.212590] ? schedule_timeout+0x4c3/0xf20 [ 366.216922] ? firmware_map_remove+0x19a/0x19a [ 366.221512] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 366.226624] schedule+0x8d/0x1b0 [ 366.230000] schedule_timeout+0x4d1/0xf20 [ 366.234151] ? usleep_range+0x160/0x160 [ 366.238134] ? __next_timer_interrupt+0x190/0x190 [ 366.242988] ? prepare_to_swait_exclusive+0x110/0x110 [ 366.248186] rcu_gp_kthread+0xcee/0x2060 [ 366.252272] ? rcu_blocking_is_gp+0x90/0x90 [ 366.256595] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 366.261703] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 366.266294] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 366.271397] ? __kthread_parkme+0xfd/0x1b0 [ 366.275636] ? rcu_blocking_is_gp+0x90/0x90 [ 366.279962] kthread+0x34a/0x420 [ 366.283331] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 366.288873] ret_from_fork+0x24/0x30