[ 39.276641] audit: type=1800 audit(1566942780.193:31): pid=7588 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 39.304840] audit: type=1800 audit(1566942780.193:32): pid=7588 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2019/08/27 21:53:08 fuzzer started syzkaller login: [ 47.333820] kauditd_printk_skb: 3 callbacks suppressed [ 47.333836] audit: type=1400 audit(1566942788.343:36): avc: denied { map } for pid=7771 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/08/27 21:53:11 dialing manager at 10.128.0.105:33543 2019/08/27 21:53:11 syscalls: 2482 2019/08/27 21:53:11 code coverage: enabled 2019/08/27 21:53:11 comparison tracing: enabled 2019/08/27 21:53:11 extra coverage: extra coverage is not supported by the kernel 2019/08/27 21:53:11 setuid sandbox: enabled 2019/08/27 21:53:11 namespace sandbox: enabled 2019/08/27 21:53:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/27 21:53:11 fault injection: enabled 2019/08/27 21:53:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/27 21:53:11 net packet injection: enabled 2019/08/27 21:53:11 net device setup: enabled 21:53:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x10000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) [ 55.949442] audit: type=1400 audit(1566942796.963:37): avc: denied { map } for pid=7788 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14971 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 56.077135] IPVS: ftp: loaded support on port[0] = 21 21:53:17 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x38, 0x6, 0x0, {0x0, 0x0, 0xf, 0x0, 'bridge_slave_1\x00'}}, 0x38) [ 56.258877] chnl_net:caif_netlink_parms(): no params data found [ 56.277293] IPVS: ftp: loaded support on port[0] = 21 21:53:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) [ 56.365587] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.381077] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.390789] device bridge_slave_0 entered promiscuous mode [ 56.411385] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.421032] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.430348] device bridge_slave_1 entered promiscuous mode [ 56.511340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 56.523427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 56.561029] IPVS: ftp: loaded support on port[0] = 21 [ 56.580504] chnl_net:caif_netlink_parms(): no params data found [ 56.605501] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 56.615093] team0: Port device team_slave_0 added 21:53:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) [ 56.659015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 56.671634] team0: Port device team_slave_1 added [ 56.729357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 56.736726] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.744348] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.753026] device bridge_slave_0 entered promiscuous mode [ 56.761941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 56.771974] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.789750] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.809199] device bridge_slave_1 entered promiscuous mode 21:53:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) [ 56.900937] device hsr_slave_0 entered promiscuous mode [ 56.939943] device hsr_slave_1 entered promiscuous mode [ 56.998630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 57.005930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 57.031986] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.049341] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:53:18 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 57.115065] IPVS: ftp: loaded support on port[0] = 21 [ 57.125423] IPVS: ftp: loaded support on port[0] = 21 [ 57.161644] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.177274] team0: Port device team_slave_0 added [ 57.188410] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.195027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.202637] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.209107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.245866] chnl_net:caif_netlink_parms(): no params data found [ 57.257815] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.265303] team0: Port device team_slave_1 added [ 57.273051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 57.280896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 57.311463] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.319609] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.400912] device hsr_slave_0 entered promiscuous mode [ 57.448226] device hsr_slave_1 entered promiscuous mode [ 57.490778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 57.494528] IPVS: ftp: loaded support on port[0] = 21 [ 57.498351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 57.555078] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.561724] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.569392] device bridge_slave_0 entered promiscuous mode [ 57.605335] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.612265] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.620585] device bridge_slave_1 entered promiscuous mode [ 57.658392] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.682142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 57.690875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.723803] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.731418] team0: Port device team_slave_0 added [ 57.737628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.744987] team0: Port device team_slave_1 added [ 57.751285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 57.768854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 57.826209] chnl_net:caif_netlink_parms(): no params data found [ 57.919674] device hsr_slave_0 entered promiscuous mode [ 57.979371] device hsr_slave_1 entered promiscuous mode [ 58.021478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 58.059929] chnl_net:caif_netlink_parms(): no params data found [ 58.086333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 58.105010] chnl_net:caif_netlink_parms(): no params data found [ 58.162844] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.171065] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.178844] device bridge_slave_0 entered promiscuous mode [ 58.195776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.225001] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.232172] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.240666] device bridge_slave_1 entered promiscuous mode [ 58.267879] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.281030] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.287965] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.295093] device bridge_slave_0 entered promiscuous mode [ 58.303266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.313214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.338871] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.345727] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.352737] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.360669] device bridge_slave_1 entered promiscuous mode [ 58.381643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.392462] team0: Port device team_slave_0 added [ 58.399219] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.406986] team0: Port device team_slave_1 added [ 58.417227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.425656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.435617] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.442339] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.450167] device bridge_slave_0 entered promiscuous mode [ 58.458562] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 58.468459] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 58.474675] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.499847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.506863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.515141] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.522163] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.530048] device bridge_slave_1 entered promiscuous mode [ 58.548381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.558925] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.567164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.576258] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.585798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.594676] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.617228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.627333] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.635769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.644760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.652842] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.659263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.666361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.673800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.693102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.715452] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 58.723180] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.730669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.738682] team0: Port device team_slave_0 added [ 58.748149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.756085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.764292] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.770822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.820955] device hsr_slave_0 entered promiscuous mode [ 58.858041] device hsr_slave_1 entered promiscuous mode [ 58.898833] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.906427] team0: Port device team_slave_0 added [ 58.915286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.923548] team0: Port device team_slave_1 added [ 58.929461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.937189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.945167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.952832] team0: Port device team_slave_1 added [ 58.958975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.966969] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 58.975149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 58.990584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.000285] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.011701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 59.020486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.028958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.037009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.045323] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.051845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.062200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.075743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.088228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.106844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.116209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.124564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.133208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.141584] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.148031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.155112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.174994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.221280] device hsr_slave_0 entered promiscuous mode [ 59.277998] device hsr_slave_1 entered promiscuous mode [ 59.324076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.379742] device hsr_slave_0 entered promiscuous mode [ 59.418040] device hsr_slave_1 entered promiscuous mode [ 59.458488] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 59.465695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 59.473246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.481569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.489468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.497391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.507047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.516681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 59.526536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 59.538961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.547028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.555704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.563771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.573476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.584335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 59.598397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.606473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.618429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.627449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 59.643508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 59.654615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 59.663004] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 59.669739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.679055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.686883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.694927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.703297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.712026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.722749] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 59.739251] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 59.745371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.758874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 59.777005] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 59.783912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.793376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.803575] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 59.809838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.834004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.861175] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 59.870598] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 59.879020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.908086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.918549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.935549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.943653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.955980] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 59.962943] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.974312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.988593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.003325] audit: type=1400 audit(1566942801.013:38): avc: denied { associate } for pid=7792 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 60.039570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.049238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.058498] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.065008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.072564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.084503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.094913] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.105083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.126891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.155009] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.170472] audit: type=1400 audit(1566942801.183:39): avc: denied { map } for pid=7812 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 60.193235] 8021q: adding VLAN 0 to HW filter on device bond0 21:53:21 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x38, 0x6, 0x0, {0x0, 0x0, 0xf, 0x0, 'bridge_slave_1\x00'}}, 0x38) [ 60.201357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.211421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.219736] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.226259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.240012] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.274801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.294198] audit: type=1400 audit(1566942801.303:40): avc: denied { map } for pid=7814 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 60.318949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 21:53:21 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x38, 0x6, 0x0, {0x0, 0x0, 0xf, 0x0, 'bridge_slave_1\x00'}}, 0x38) 21:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x10000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) [ 60.344156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.355196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.360028] audit: type=1400 audit(1566942801.343:41): avc: denied { map_create } for pid=7818 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 60.378820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.442602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.447842] audit: type=1400 audit(1566942801.343:42): avc: denied { map_read map_write } for pid=7818 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 60.455342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.473447] audit: type=1400 audit(1566942801.443:43): avc: denied { map } for pid=7821 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 60.491672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:53:21 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x38, 0x6, 0x0, {0x0, 0x0, 0xf, 0x0, 'bridge_slave_1\x00'}}, 0x38) [ 60.522655] audit: type=1400 audit(1566942801.523:44): avc: denied { map_create } for pid=7824 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 60.526032] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 60.553449] audit: type=1400 audit(1566942801.523:45): avc: denied { map_read map_write } for pid=7824 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x10000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) [ 60.601766] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.612338] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.639597] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 60.645853] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.663359] audit: type=1400 audit(1566942801.673:46): avc: denied { map } for pid=7830 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 60.666198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 21:53:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x10000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) [ 60.709203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.716494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.759892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.778924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.790168] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 60.796338] 8021q: adding VLAN 0 to HW filter on device team0 21:53:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 60.813754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 60.829433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 60.867126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.875909] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 60.878366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.905768] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.912307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.926125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.936144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.949457] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.955908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.956399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.974377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.984112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 60.995047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 61.025383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.042828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.050502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.058186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.065974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.085060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.093175] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.099698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.106878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.115141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.123721] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.132316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.149856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.158404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.168922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.179577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.188262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.197956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.205277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.216638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.224865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.233400] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.239957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.247114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.255325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.263148] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.269604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.279837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.292951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 61.302512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.311699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.320226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.330254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.341846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.350140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.359503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.371506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.379777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.387951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.396073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.404907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.412924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.423406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.432843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.442416] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.450418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.461213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.469141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.477240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.486693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.497180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.506236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 61.516767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.524570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.532789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.540738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.548973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.556662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.568901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.577878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.589546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.599022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.605116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.613777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.623712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.633112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.641381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.649667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.657798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.666341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.673753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.683628] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 61.700967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.710118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 61.718205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.726274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.735468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.743729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.763388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 61.772874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.784745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.793128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.801274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.810609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.823946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 61.836856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.849641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.859896] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.866078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.875648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.883092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.892296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.903650] kauditd_printk_skb: 2 callbacks suppressed [ 61.903663] audit: type=1400 audit(1566942802.913:49): avc: denied { associate } for pid=7796 comm="syz-executor.2" name="syz2" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 61.936030] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.943331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:53:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) [ 61.983931] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 62.016089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.060702] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 62.096708] 8021q: adding VLAN 0 to HW filter on device batadv0 21:53:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 21:53:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 21:53:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 21:53:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) [ 62.440652] hrtimer: interrupt took 34504 ns 21:53:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 21:53:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 21:53:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 21:53:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:53:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xc) 21:53:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$char_usb(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x4}) 21:53:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() sched_getattr(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/92) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400483, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x35, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r6, &(0x7f0000000580)) finit_module(r4, &(0x7f00000005c0)='md5sum\x00', 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000600)) write$binfmt_aout(r2, &(0x7f00000007c0)=ANY=[], 0x0) dup(r5) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x2010, r3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) semget(0x1, 0x4, 0x600) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff}], 0x1, 0x0) 21:53:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$char_usb(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x4}) 21:53:25 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$char_usb(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x4}) 21:53:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:53:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$char_usb(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x4}) 21:53:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$char_usb(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x4}) 21:53:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$char_usb(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000180)={0x0, 0x4}) 21:53:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 0: prctl$PR_SET_TSC(0x22, 0x1) 21:53:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) exit_group(0x0) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:53:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) [ 65.709589] audit: type=1400 audit(1566942806.713:50): avc: denied { create } for pid=8123 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 65.812658] audit: type=1400 audit(1566942806.723:51): avc: denied { write } for pid=8123 comm="syz-executor.3" path="socket:[30033]" dev="sockfs" ino=30033 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 219.877898] INFO: task syz-executor.1:8077 blocked for more than 140 seconds. [ 219.885508] Not tainted 4.19.68 #42 [ 219.890466] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 219.898860] syz-executor.1 D28216 8077 7792 0x00000004 [ 219.904549] Call Trace: [ 219.907702] __schedule+0x866/0x1dc0 [ 219.911544] ? pci_mmcfg_check_reserved+0x170/0x170 [ 219.916740] ? mark_held_locks+0x100/0x100 [ 219.921250] schedule+0x92/0x1c0 [ 219.924937] schedule_timeout+0x8c8/0xfc0 [ 219.929289] ? wait_for_completion+0x294/0x440 [ 219.934023] ? find_held_lock+0x35/0x130 [ 219.938454] ? usleep_range+0x170/0x170 [ 219.942618] ? _raw_spin_unlock_irq+0x28/0x90 [ 219.947470] ? wait_for_completion+0x294/0x440 [ 219.952244] ? _raw_spin_unlock_irq+0x28/0x90 [ 219.957007] ? lockdep_hardirqs_on+0x415/0x5d0 [ 219.962045] ? trace_hardirqs_on+0x67/0x220 [ 219.966411] ? kasan_check_read+0x11/0x20 [ 219.970762] wait_for_completion+0x29c/0x440 [ 219.975237] ? try_to_wake_up+0xcc/0xf50 [ 219.979607] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 219.985440] ? wake_up_q+0x100/0x100 [ 219.989474] kthread_stop+0x116/0x6c0 [ 219.993321] sdr_cap_stop_streaming+0x213/0x330 [ 219.998387] ? mutex_trylock+0x1e0/0x1e0 [ 220.002462] ? sdr_cap_buf_queue+0x280/0x280 [ 220.006953] __vb2_queue_cancel+0xb1/0x790 [ 220.011451] ? lock_downgrade+0x810/0x810 [ 220.015985] ? v4l2_fh_is_singular+0xff/0x160 [ 220.021097] vb2_core_streamoff+0x60/0x150 [ 220.025482] __vb2_cleanup_fileio+0x78/0x170 [ 220.030221] vb2_core_queue_release+0x20/0x80 [ 220.035001] _vb2_fop_release+0x1cf/0x2a0 [ 220.039454] vb2_fop_release+0x75/0xc0 [ 220.043469] vivid_fop_release+0x18e/0x430 [ 220.048235] ? vivid_remove+0x460/0x460 [ 220.052323] ? dev_debug_store+0x110/0x110 [ 220.056764] v4l2_release+0xf9/0x1a0 [ 220.060882] __fput+0x2dd/0x8b0 [ 220.064206] ____fput+0x16/0x20 [ 220.067705] task_work_run+0x145/0x1c0 [ 220.071645] exit_to_usermode_loop+0x273/0x2c0 [ 220.076629] do_syscall_64+0x53d/0x620 [ 220.080675] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.086010] RIP: 0033:0x413561 [ 220.089501] Code: ff ff 31 db e9 b6 fe ff ff 48 8b 84 24 98 00 00 00 48 89 04 24 48 c7 44 24 08 00 00 00 00 48 8b 44 24 68 48 89 44 24 10 48 c7 <44> 24 18 02 00 00 00 e8 23 02 00 00 48 8b 44 24 20 48 89 c1 48 c1 [ 220.109007] RSP: 002b:00007ffcc0f71360 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 220.116744] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413561 [ 220.124560] RDX: 0000001b32a20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 220.131957] RBP: 0000000000000001 R08: ffffffff81708b16 R09: 00000000ceb773d4 [ 220.139680] R10: 00007ffcc0f71440 R11: 0000000000000293 R12: 000000000075bf20 [ 220.147284] R13: 000000000000fec7 R14: 0000000000760340 R15: ffffffffffffffff [ 220.155408] ? trace_hardirqs_off+0x76/0x220 [ 220.160079] [ 220.160079] Showing all locks held in the system: [ 220.166529] 1 lock held by khungtaskd/1037: [ 220.171096] #0: 00000000c4faaea0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 220.180137] 1 lock held by rsyslogd/7626: [ 220.184290] #0: 000000008b593b73 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 220.192643] 2 locks held by getty/7748: [ 220.196858] #0: 00000000a4b40c90 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.205775] #1: 00000000d43aff8e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 220.215222] 2 locks held by getty/7749: [ 220.219418] #0: 0000000059080d33 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.228011] #1: 00000000d6ae9343 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 220.236971] 2 locks held by getty/7750: [ 220.241118] #0: 00000000861cad83 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.249799] #1: 0000000000e9c22c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 220.258873] 2 locks held by getty/7751: [ 220.262988] #0: 00000000c611df86 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.271795] #1: 000000007a318853 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 220.281700] 2 locks held by getty/7752: [ 220.285951] #0: 0000000000042883 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.294772] #1: 00000000e722e5f9 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 220.304172] 2 locks held by getty/7753: [ 220.308539] #0: 0000000055bb04af (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.317594] #1: 000000007dbde7cf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 220.326885] 2 locks held by getty/7754: [ 220.330984] #0: 0000000007d6c9d2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 220.339565] #1: 00000000a60aee53 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 220.348821] [ 220.350678] ============================================= [ 220.350678] [ 220.358342] NMI backtrace for cpu 1 [ 220.362061] CPU: 1 PID: 1037 Comm: khungtaskd Not tainted 4.19.68 #42 [ 220.368864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.378361] Call Trace: [ 220.380964] dump_stack+0x172/0x1f0 [ 220.384687] nmi_cpu_backtrace.cold+0x63/0xa4 [ 220.389617] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 220.394566] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 220.399916] arch_trigger_cpumask_backtrace+0x14/0x20 [ 220.405274] watchdog+0x9df/0xee0 [ 220.408869] kthread+0x354/0x420 [ 220.412301] ? reset_hung_task_detector+0x30/0x30 [ 220.417220] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 220.422889] ret_from_fork+0x24/0x30 [ 220.426885] Sending NMI from CPU 1 to CPUs 0: [ 220.431837] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 220.433285] Kernel panic - not syncing: hung_task: blocked tasks [ 220.445749] CPU: 1 PID: 1037 Comm: khungtaskd Not tainted 4.19.68 #42 [ 220.452771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.462244] Call Trace: [ 220.464938] dump_stack+0x172/0x1f0 [ 220.468656] panic+0x263/0x507 [ 220.472052] ? __warn_printk+0xf3/0xf3 [ 220.475944] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 220.480952] ? ___preempt_schedule+0x16/0x18 [ 220.485489] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 220.491323] ? nmi_trigger_cpumask_backtrace+0x1c1/0x1f8 [ 220.496855] ? nmi_trigger_cpumask_backtrace+0x1cb/0x1f8 [ 220.503410] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 220.509140] watchdog+0x9f0/0xee0 [ 220.512790] kthread+0x354/0x420 [ 220.516756] ? reset_hung_task_detector+0x30/0x30 [ 220.521984] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 220.528022] ret_from_fork+0x24/0x30 [ 220.535237] Kernel Offset: disabled [ 220.539370] Rebooting in 86400 seconds..