[ 37.805909] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. [ 43.390308] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/22 06:13:04 fuzzer started [ 43.619743] audit: type=1400 audit(1582351984.588:36): avc: denied { map } for pid=7273 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.238499] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/22 06:13:06 dialing manager at 10.128.0.105:45851 2020/02/22 06:13:06 syscalls: 2937 2020/02/22 06:13:06 code coverage: enabled 2020/02/22 06:13:06 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/22 06:13:06 extra coverage: extra coverage is not supported by the kernel 2020/02/22 06:13:06 setuid sandbox: enabled 2020/02/22 06:13:06 namespace sandbox: enabled 2020/02/22 06:13:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/22 06:13:06 fault injection: enabled 2020/02/22 06:13:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/22 06:13:06 net packet injection: enabled 2020/02/22 06:13:06 net device setup: enabled 2020/02/22 06:13:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/22 06:13:06 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.583683] random: crng init done 06:14:22 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e9ff00", 0x1c, 0x3c, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:14:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) write$P9_RCREATE(r1, 0x0, 0x0) 06:14:22 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="44cbe448c64444a972c5e3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:14:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa4ac99e8d0000fd076c6f000000000000000000000000000162010059da58cf980000000010000010010000000000000000000000a85f001a4b0000000000000005000000aaaaaaaaa9ffe9020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000f4"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) 06:14:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b38b) 06:14:22 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8001) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 121.744993] audit: type=1400 audit(1582352062.718:37): avc: denied { map } for pid=7273 comm="syz-fuzzer" path="/root/syzkaller-shm995979532" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 121.782070] audit: type=1400 audit(1582352062.748:38): avc: denied { map } for pid=7292 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15724 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 121.921774] IPVS: ftp: loaded support on port[0] = 21 [ 122.648370] IPVS: ftp: loaded support on port[0] = 21 [ 122.678357] chnl_net:caif_netlink_parms(): no params data found [ 122.730552] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.736973] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.744502] device bridge_slave_0 entered promiscuous mode [ 122.753536] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.760161] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.766965] device bridge_slave_1 entered promiscuous mode [ 122.789180] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.799739] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.821984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.829306] team0: Port device team_slave_0 added [ 122.835171] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.842457] team0: Port device team_slave_1 added [ 122.843510] IPVS: ftp: loaded support on port[0] = 21 [ 122.863062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.869529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.895864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.909503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.915850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.941061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.951826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.960648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.062929] device hsr_slave_0 entered promiscuous mode [ 123.110461] device hsr_slave_1 entered promiscuous mode [ 123.160993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.169997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.189839] chnl_net:caif_netlink_parms(): no params data found [ 123.224042] IPVS: ftp: loaded support on port[0] = 21 [ 123.304498] chnl_net:caif_netlink_parms(): no params data found [ 123.332363] IPVS: ftp: loaded support on port[0] = 21 [ 123.382621] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.389027] audit: type=1400 audit(1582352064.358:39): avc: denied { create } for pid=7296 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 123.396111] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.414110] audit: type=1400 audit(1582352064.358:40): avc: denied { write } for pid=7296 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 123.420943] device bridge_slave_0 entered promiscuous mode [ 123.443513] audit: type=1400 audit(1582352064.358:41): avc: denied { read } for pid=7296 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 123.452127] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.480388] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.487250] device bridge_slave_1 entered promiscuous mode [ 123.506867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.535621] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.556317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.563737] team0: Port device team_slave_0 added [ 123.569407] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.576835] team0: Port device team_slave_1 added [ 123.611567] chnl_net:caif_netlink_parms(): no params data found [ 123.632124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.638393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.663890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.676384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.682712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.707932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.720806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.728889] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.735417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.742332] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.748691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.758220] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.765435] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.780756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.842047] device hsr_slave_0 entered promiscuous mode [ 123.880340] device hsr_slave_1 entered promiscuous mode [ 123.964973] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.972597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.987340] IPVS: ftp: loaded support on port[0] = 21 [ 124.014409] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.021081] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.028046] device bridge_slave_0 entered promiscuous mode [ 124.037005] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.047023] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.055670] device bridge_slave_1 entered promiscuous mode [ 124.092784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.105604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.115245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.172934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.185883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.193021] team0: Port device team_slave_0 added [ 124.219731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.235662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.243613] team0: Port device team_slave_1 added [ 124.254217] chnl_net:caif_netlink_parms(): no params data found [ 124.262690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.270007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.286868] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.293182] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.332010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.339153] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.346178] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.354730] device bridge_slave_0 entered promiscuous mode [ 124.363556] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.369911] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.377628] device bridge_slave_1 entered promiscuous mode [ 124.393837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.402088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.409664] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.416052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.425392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.431722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.458123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.476614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.489377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.501395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.507641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.534158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.544275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.552247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.559744] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.566179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.579018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.592229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.599867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.608988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.616955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.625955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.636897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.653035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.666304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.674249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.682081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.696309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.736993] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.743517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.751266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.783344] device hsr_slave_0 entered promiscuous mode [ 124.820436] device hsr_slave_1 entered promiscuous mode [ 124.870925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.878074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.887137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.894250] team0: Port device team_slave_0 added [ 124.901748] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.908809] team0: Port device team_slave_1 added [ 124.933744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.955571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.963266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.989848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.996402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.021796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.032790] chnl_net:caif_netlink_parms(): no params data found [ 125.052220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.063857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.072487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.079835] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.086400] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.093809] device bridge_slave_0 entered promiscuous mode [ 125.100718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.106955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.133099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.144964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.155440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.170219] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.176562] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.185828] device bridge_slave_1 entered promiscuous mode [ 125.211591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.219866] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.228405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.293502] device hsr_slave_0 entered promiscuous mode [ 125.340523] device hsr_slave_1 entered promiscuous mode [ 125.411158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.432126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.453895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.464548] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.471647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.478791] team0: Port device team_slave_0 added [ 125.485128] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.492402] team0: Port device team_slave_1 added [ 125.511563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.518002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.545330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.552411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.578126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.584696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.610344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.621507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.627744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.656780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.667441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.695072] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.706903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.719193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.744146] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.752394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.760705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.767629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.775191] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.783366] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.790996] device bridge_slave_0 entered promiscuous mode [ 125.813714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.819815] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.828888] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.835580] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.843192] device bridge_slave_1 entered promiscuous mode [ 125.893879] device hsr_slave_0 entered promiscuous mode [ 125.940385] device hsr_slave_1 entered promiscuous mode [ 125.998789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.024470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.033611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.041241] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.047635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.055544] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.064359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.077430] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.088745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.095981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.107358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.114969] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.121312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.131077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.140621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.148493] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.158010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.181988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.189361] team0: Port device team_slave_0 added [ 126.195645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.212234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.224734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.233487] team0: Port device team_slave_1 added [ 126.245116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.255780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.282478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.293073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.302089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.313846] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.322431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.328666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.354240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.367327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.373703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.399218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.410569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.419657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.429737] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.443850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.454805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.465344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.475702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.483344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.490922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.498666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.515597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.527437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.541896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.550423] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.556554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.565077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.584358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.592357] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.598376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.609057] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.632981] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.639245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.646674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.655725] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.662215] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.673086] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.683247] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.689773] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.723505] device hsr_slave_0 entered promiscuous mode [ 126.760588] device hsr_slave_1 entered promiscuous mode [ 126.806672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.814905] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.825341] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.835290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.843374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.851774] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.858119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.865293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.872230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.879063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.887438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.895096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.902345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.909162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.916386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.925111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.935102] device veth0_vlan entered promiscuous mode [ 126.949508] device veth1_vlan entered promiscuous mode [ 126.956464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.968274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.976239] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.982637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.989863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.997602] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.006195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.015525] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.021658] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.029192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.047580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.055462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.063109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.069770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.079924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.094410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.107752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.116414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.125039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.136028] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.142546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.149459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.158481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.171320] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.181415] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.204806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.213162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.221870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.229733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.239494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.252165] device veth0_macvtap entered promiscuous mode [ 127.258170] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.265973] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.274083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.283477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.291296] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.297635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.304566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.312633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.320332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.327884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.335963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.351442] device veth1_macvtap entered promiscuous mode [ 127.357735] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.377798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.388253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.399437] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.407142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.414887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.428343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.438961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.448738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.458370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.469097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.477336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.486149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.494311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.507333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.518595] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.525397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.536059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.544523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.562675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.571378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.578899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.586787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.594850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.604198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.621800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.628723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.637345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.646030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.655038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.662688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.674665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.686968] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.704719] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.715826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.723581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.735624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.744881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.760913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.768436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.778103] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.789851] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.802083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.808128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.826905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.835794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.844768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.851635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.859907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.876669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.903511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.917663] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.937501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.947084] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.960436] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.967274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.974839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.986085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.997413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.007138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.016368] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.022878] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.044928] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.055400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.067469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.075591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.082876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.091099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.098648] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.105039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.113514] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.123487] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.130260] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.138496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.149680] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.157789] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.169094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.177408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.188180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.196195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.204190] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.210604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.219760] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.236407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.246480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.254883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.263207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.275069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.283539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.291529] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.297869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.305027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.314435] device veth0_vlan entered promiscuous mode [ 128.325401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.333063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.339957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.360741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.367845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.376791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.388325] device veth1_vlan entered promiscuous mode [ 128.394820] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.404767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.415974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.426658] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.440494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.447649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.460568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.468587] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.474999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.482795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.490889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.498523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.506512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.514459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.523882] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.538238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.551094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.559514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.577298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.585235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.592868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 06:14:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000900)=0x304, 0x4) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='L', 0x1}], 0x1}}], 0x1, 0x0) [ 128.605926] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.625301] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.636294] syz-executor.0 (7436) used greatest stack depth: 24016 bytes left [ 128.645770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.706194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.720923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.729719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.740526] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.748815] device veth0_macvtap entered promiscuous mode [ 128.756141] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.763443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.773204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.784219] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.792536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.804518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.812408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.819887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.827414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.835182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.843003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.850537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:14:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 128.859706] device veth1_macvtap entered promiscuous mode [ 128.866807] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.881800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.894111] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.912270] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.923814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.934011] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.942039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.949684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.962784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.974828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.985130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.994256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.015013] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.021828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.029277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.039410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.049017] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.057083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.063941] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.071634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.079272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.087745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.096894] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.103684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:14:30 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 129.112465] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.120537] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.129009] device veth0_vlan entered promiscuous mode [ 129.149141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:14:30 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02000009000c0000000000000226cc573c08000e003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700003ec0000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) [ 129.168761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.178680] audit: type=1400 audit(1582352070.148:42): avc: denied { create } for pid=7460 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 129.203627] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.204351] audit: type=1400 audit(1582352070.148:43): avc: denied { write } for pid=7460 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 129.235564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.247208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.259224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.266020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.274212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.281594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.289482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.301379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.308344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 06:14:30 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000002640), 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r2, r3, 0x0, 0x7ffff000) [ 129.315837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.325469] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.343442] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.357871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.377415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.387989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.399570] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.407458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.419698] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 06:14:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 129.428642] device veth1_vlan entered promiscuous mode [ 129.436419] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.444822] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.452199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.464184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:14:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 129.477856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.488518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.498526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.513199] device veth0_vlan entered promiscuous mode [ 129.522416] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.532998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.548672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.560933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.567916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.586243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.594232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.610884] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.627676] device veth1_vlan entered promiscuous mode [ 129.634073] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.645251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.659021] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.678970] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.688579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.696457] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.704119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.711990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.733375] device veth0_macvtap entered promiscuous mode [ 129.739507] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.763733] device veth1_macvtap entered promiscuous mode [ 129.769945] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.782107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.799211] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.811390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.828035] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.838227] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.845934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.857987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.867677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.877644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.888289] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.895472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.904622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.912229] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.919259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.926878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.934552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.942905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.953453] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.963303] device veth0_macvtap entered promiscuous mode [ 129.969369] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.977558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.986158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.000793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.011389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.025501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.035614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.045854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.056457] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.063775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.076667] device veth1_macvtap entered promiscuous mode [ 130.084659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.093164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.111197] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.121699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.151513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.160424] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.168113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.176721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.188381] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.201188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.211296] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.220495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.235102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.244867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.255331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.264659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.274644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.284617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.291848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.301914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.318388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.327903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.337828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.347030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.356795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.367073] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.374155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.386241] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.394575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.407431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.418287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.438325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:14:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) [ 130.454408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.469919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.479600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.486726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.500984] device veth0_vlan entered promiscuous mode [ 130.535694] device veth1_vlan entered promiscuous mode [ 130.548073] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.567910] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.577700] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.593000] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.599570] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.613105] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.623780] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.632192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.639991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.649374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.657282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.665101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.674881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.686267] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.694083] device veth0_vlan entered promiscuous mode [ 130.699892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.715194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.737573] device veth0_macvtap entered promiscuous mode [ 130.746863] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.755938] device veth1_vlan entered promiscuous mode [ 130.765064] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.776824] device veth1_macvtap entered promiscuous mode [ 130.784356] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.797884] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.812852] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.824819] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.836141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.843447] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.850632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.857671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.864880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.872970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.882805] device veth0_macvtap entered promiscuous mode [ 130.888834] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.897091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.909171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.918697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.929515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.938943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.949017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.958822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.968592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.977775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.987728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.998055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.005440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.017080] device veth1_macvtap entered promiscuous mode [ 131.024241] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.031306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.038485] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.046153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.059466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.068795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.079050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.088392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.098347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.107804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.118302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.127624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.137378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.148106] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.155129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.164680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.175451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.183908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:14:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xc, 0x0, 0x0) [ 131.200597] ceph: device name is missing path (no : separator in DËäHÆDD©rÅã) [ 131.218580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.243747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.255372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.265656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.275943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.285486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.295570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.304771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.314798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.323982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.333713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.344153] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.353845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.364171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.373504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.382804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.393046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.402434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.412745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.421948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.432397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.441547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.451746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.461025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.471092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.481266] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.488136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.496527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.504769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.645086] audit: type=1804 audit(1582352073.618:44): pid=7639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir988126731/syzkaller.oB6URe/0/bus" dev="sda1" ino=16538 res=1 [ 132.900048] hrtimer: interrupt took 36709 ns 06:14:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeb1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x7, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24004f00) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 133.448760] audit: type=1804 audit(1582352074.418:45): pid=7639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir988126731/syzkaller.oB6URe/0/bus" dev="sda1" ino=16538 res=1 06:14:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 06:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 06:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeb1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x7, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24004f00) ioctl$LOOP_CLR_FD(r0, 0x4c01) 06:14:34 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200001, 0x31, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) [ 133.475127] audit: type=1804 audit(1582352074.428:46): pid=7659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir988126731/syzkaller.oB6URe/0/bus" dev="sda1" ino=16538 res=1 06:14:34 executing program 1: 06:14:34 executing program 4: 06:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:34 executing program 3: 06:14:34 executing program 4: 06:14:34 executing program 1: 06:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:34 executing program 3: 06:14:34 executing program 2: 06:14:34 executing program 1: 06:14:34 executing program 4: 06:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:34 executing program 2: 06:14:34 executing program 3: 06:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:34 executing program 1: 06:14:34 executing program 4: 06:14:34 executing program 3: 06:14:34 executing program 2: 06:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:34 executing program 4: 06:14:34 executing program 2: 06:14:34 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:35 executing program 3: 06:14:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r2, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") 06:14:35 executing program 3: 06:14:35 executing program 4: 06:14:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:35 executing program 2: 06:14:35 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:35 executing program 4: 06:14:35 executing program 3: 06:14:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:35 executing program 2: 06:14:35 executing program 4: 06:14:35 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:36 executing program 1: 06:14:36 executing program 3: 06:14:36 executing program 4: 06:14:36 executing program 2: 06:14:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:36 executing program 4: 06:14:36 executing program 2: 06:14:36 executing program 3: 06:14:36 executing program 1: 06:14:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:36 executing program 4: 06:14:36 executing program 2: 06:14:36 executing program 3: 06:14:36 executing program 1: 06:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:36 executing program 3: 06:14:36 executing program 2: 06:14:36 executing program 4: 06:14:36 executing program 1: 06:14:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:36 executing program 3: 06:14:36 executing program 2: 06:14:36 executing program 4: 06:14:36 executing program 5: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:36 executing program 1: 06:14:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:36 executing program 2: 06:14:36 executing program 1: 06:14:36 executing program 5: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:36 executing program 4: 06:14:36 executing program 3: 06:14:36 executing program 2: 06:14:36 executing program 1: 06:14:36 executing program 5: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b456", 0x10}], 0x1) 06:14:36 executing program 4: 06:14:36 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:36 executing program 2: 06:14:36 executing program 3: 06:14:36 executing program 1: 06:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 06:14:37 executing program 2: 06:14:37 executing program 3: 06:14:37 executing program 4: 06:14:37 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:37 executing program 1: 06:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 06:14:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @ioapic={0x6000, 0x0, 0x8, 0x0, 0x0, [{0x0, 0x6f}, {0x0, 0x4}, {0x0, 0x0, 0x80}, {}, {0x5, 0x0, 0x0, [], 0xff}, {0x0, 0x4}, {0x0, 0x7, 0xd6}, {}, {}, {0x0, 0x2}, {}, {}, {0x0, 0x1f}, {0x80}, {0x2}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {0x7}, {0x3f, 0x6}]}}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) 06:14:37 executing program 2: 06:14:37 executing program 1: 06:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 06:14:37 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:37 executing program 1: [ 136.181288] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:14:37 executing program 2: 06:14:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 06:14:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af03, 0x0) 06:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080), 0x0) 06:14:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:37 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) r1 = openat$random(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RLOCK(r1, 0x0, 0xfdf3) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x5, 0x0) r3 = getpid() r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) r6 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4f040000", @ANYRES16=r6, @ANYBLOB="020027bd7000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0004"], 0x3}, 0x1, 0x0, 0x0, 0x24004008}, 0x4000) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x6c, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sched_setscheduler(r3, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x20200}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x8044610a, 0x0) dup2(r0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f00000003c0)={0xfff, 0x3, 0x4, 0x0, 0x99d, {}, {0x5, 0x0, 0x4, 0x1, 0x2, 0x3f, "95017afa"}, 0xffffffff, 0x1, @offset=0x7, 0x6}) readahead(0xffffffffffffffff, 0x101, 0x86) socket$inet(0xa, 0x801, 0x84) 06:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080), 0x0) 06:14:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 06:14:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080), 0x0) 06:14:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, 0x1f000000) 06:14:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sysinfo(0x0) 06:14:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) [ 136.660404] ipt_rpfilter: match only valid in the 'raw' or 'mangle' tables, not 'rdw'. 06:14:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x208000, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000240)) dup(0xffffffffffffffff) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '.\x00'}, 0x6e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000001c0)=0x5) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) 06:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) [ 136.905501] audit: type=1400 audit(1582352077.878:47): avc: denied { map } for pid=7951 comm="syz-executor.4" path="/dev/nullb0" dev="devtmpfs" ino=16192 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 136.915143] mmap: syz-executor.4 (7953) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 137.277955] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7904 comm=syz-executor.3 [ 137.349224] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7963 comm=syz-executor.3 06:14:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 06:14:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) 06:14:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) open(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1}) 06:14:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1) 06:14:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x208000, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000240)) dup(0xffffffffffffffff) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '.\x00'}, 0x6e) ioctl$int_in(r5, 0x5421, &(0x7f00000001c0)) r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, 0x0, 0x0) 06:14:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1) 06:14:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x208000, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000240)) dup(0xffffffffffffffff) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '.\x00'}, 0x6e) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000001c0)=0x5) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) 06:14:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1) 06:14:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$GTP_CMD_GETPDP(r3, 0x0, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:14:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add4", 0x8}], 0x1) 06:14:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x5) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) 06:14:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x208000, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000240)) dup(0xffffffffffffffff) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '.\x00'}, 0x6e) ioctl$int_in(r5, 0x5421, &(0x7f00000001c0)) r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, 0x0, 0x0) 06:14:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add4", 0x8}], 0x1) 06:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x1c}}, 0x0) 06:14:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add4", 0x8}], 0x1) 06:14:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) open(0x0, 0x208000, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000001c0)=0x5) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b47", 0xc}], 0x1) 06:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:39 executing program 4: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 06:14:39 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)='4', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f0000000080), 0x10) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f000000e6c0)={0x0, 0x0, 0x0}, 0x0) 06:14:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b47", 0xc}], 0x1) 06:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:39 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000000)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 06:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b47", 0xc}], 0x1) 06:14:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 06:14:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45", 0xe}], 0x1) 06:14:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:40 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45", 0xe}], 0x1) 06:14:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:40 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r4, 0x0, 0x105}, 0x40) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8400, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x11, 0xd, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000300)='cgroup.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r6, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x26e1, 0x0) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/net\x00') r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x1) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000640)=""/133, 0x85}], 0x1}, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:14:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x2, 0x188, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"]}, 0x200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='/dev/ashmem\x00') syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/147) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 06:14:40 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45", 0xe}], 0x1) 06:14:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:40 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b4", 0xf}], 0x1) 06:14:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 06:14:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x7fff, 0xadfb) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000200)={0x1e, 0x37, 0x2, {0x0, 0x0, 0xffffffffffffc2ce}}, 0x1e) tkill(0x0, 0x0) 06:14:40 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b4", 0xf}], 0x1) 06:14:40 executing program 3: futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x7fff, 0xadfb) 06:14:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="100000001500add427323b470c45b4", 0xf}], 0x1) [ 140.079671] batman_adv: Cannot find parent device 06:14:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 140.102504] bond1: Enslaving gretap1 as a backup interface with an up link [ 140.150262] bond1 (unregistering): Releasing backup interface gretap1 [ 140.213248] bond1 (unregistering): Released all slaves 06:14:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 06:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) getpid() getpid() r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f000086fff4)) r8 = getpid() r9 = getpid() kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r4, &(0x7f00000000c0)={r7, r6}) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000ed, 0x20, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 06:14:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) 06:14:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) [ 140.505443] bond2 (unregistering): Released all slaves 06:14:41 executing program 3: futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:41 executing program 5: 06:14:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) 06:14:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000040)="ef", 0x1, 0x11, 0x0, 0x0) 06:14:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/77, 0x4d}], 0x1) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 06:14:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000000f8010000f8010000f8010000f8010000f801000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c8000000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1414bb0000000000000000677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000040000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x8003, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x4f) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:14:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 141.044220] Cannot find add_set index 0 as target [ 141.124647] Cannot find add_set index 0 as target 06:14:42 executing program 3: futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:42 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:14:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 06:14:42 executing program 2: msgget$private(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x1, 0x0, 0x0, r0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x54}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000840)={0x0, 0x989680}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 06:14:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:14:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 141.760863] device bridge2 entered promiscuous mode [ 141.780476] device bridge_slave_0 left promiscuous mode [ 141.799209] bridge0: port 1(bridge_slave_0) entered disabled state 06:14:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 141.846858] bridge2: port 1(bridge_slave_0) entered blocking state [ 141.863278] bridge2: port 1(bridge_slave_0) entered disabled state 06:14:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 141.898548] device bridge_slave_0 entered promiscuous mode [ 141.913231] bridge2: port 1(bridge_slave_0) entered blocking state [ 141.919661] bridge2: port 1(bridge_slave_0) entered forwarding state [ 141.973825] device bridge_slave_0 left promiscuous mode [ 141.979460] bridge2: port 1(bridge_slave_0) entered disabled state [ 142.023826] bridge2: port 1(bridge_slave_0) entered blocking state [ 142.030703] bridge2: port 1(bridge_slave_0) entered disabled state [ 142.037807] device bridge_slave_0 entered promiscuous mode [ 142.044044] bridge2: port 1(bridge_slave_0) entered blocking state [ 142.050445] bridge2: port 1(bridge_slave_0) entered forwarding state [ 142.058602] device bridge_slave_0 left promiscuous mode [ 142.064429] bridge2: port 1(bridge_slave_0) entered disabled state 06:14:43 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:43 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:43 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 06:14:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:14:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:44 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:46 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:46 executing program 5: 06:14:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:46 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:46 executing program 5: 06:14:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:46 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:46 executing program 5: 06:14:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200"], &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:46 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:46 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:46 executing program 5: 06:14:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200"], &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:46 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:47 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:47 executing program 5: 06:14:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200"], &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:47 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:49 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:49 executing program 5: 06:14:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:14:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:49 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:49 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:49 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:49 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, 0x0) 06:14:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 06:14:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:14:49 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:52 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:14:52 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:14:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 06:14:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:14:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@uni_xlate='uni_xlate=1'}, {@fat=@sys_immutable='sys_immutable'}]}) 06:14:52 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, 0x0, 0x0) 06:14:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 06:14:52 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, 0x0, 0x0) [ 151.836885] FAT-fs (loop5): bogus number of reserved sectors [ 151.855565] FAT-fs (loop5): Can't find a valid FAT filesystem 06:14:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:14:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 151.961647] FAT-fs (loop5): bogus number of reserved sectors [ 151.985649] FAT-fs (loop5): Can't find a valid FAT filesystem 06:14:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:14:53 executing program 3: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xb, 0x0, 0x0, 0x0, 0x0) 06:14:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:14:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 06:14:53 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000380), 0x8001) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) 06:14:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000700)="c3", 0x1}], 0x2) 06:14:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 06:14:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) socket$packet(0x11, 0x0, 0x300) lseek(0xffffffffffffffff, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'team0\x00', {0x2, 0x0, @loopback}}) sendfile(r2, r3, &(0x7f0000000380), 0x8001) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0xffffffff) [ 152.207450] audit: type=1804 audit(1582352093.178:48): pid=8571 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir680959463/syzkaller.4akfIb/53/bus" dev="sda1" ino=16676 res=1 06:14:53 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:14:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0193", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 152.293191] ptrace attach of "/root/syz-executor.4"[8574] was attempted by "/root/syz-executor.4"[8583] 06:14:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:14:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 06:14:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 152.392262] audit: type=1804 audit(1582352093.348:49): pid=8588 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir591848028/syzkaller.Jz6eKg/43/bus" dev="sda1" ino=16686 res=1 06:14:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0193", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 152.989758] audit: type=1804 audit(1582352093.958:50): pid=8614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir680959463/syzkaller.4akfIb/53/bus" dev="sda1" ino=16676 res=1 06:14:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 06:14:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0193", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 153.017502] audit: type=1804 audit(1582352093.988:51): pid=8578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir680959463/syzkaller.4akfIb/53/bus" dev="sda1" ino=16676 res=1 [ 153.169226] audit: type=1804 audit(1582352094.138:52): pid=8629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir591848028/syzkaller.Jz6eKg/43/bus" dev="sda1" ino=16686 res=1 06:14:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0) 06:14:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:54 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x0, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="019302", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) [ 153.196458] audit: type=1804 audit(1582352094.138:53): pid=8631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir591848028/syzkaller.Jz6eKg/43/bus" dev="sda1" ino=16686 res=1 06:14:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:14:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x0, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="019302", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x303}, 0x14}}, 0x0) 06:14:54 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:54 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080011000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:14:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x0, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@mcast1}}]}, 0x38}, 0x8}, 0x0) 06:14:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="019302", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:14:54 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 06:14:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) recvmmsg(r1, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 06:14:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 153.957295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:14:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 06:14:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 06:14:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 06:14:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) write(r2, &(0x7f0000000240)="b1", 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 06:14:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 5: 06:14:55 executing program 3: 06:14:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:55 executing program 2: 06:14:55 executing program 5: 06:14:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 3: 06:14:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 5: 06:14:55 executing program 2: 06:14:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:55 executing program 3: 06:14:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 2: 06:14:55 executing program 3: 06:14:55 executing program 5: 06:14:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:14:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:55 executing program 5: 06:14:55 executing program 2: 06:14:55 executing program 3: 06:14:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)) 06:14:55 executing program 5: 06:14:55 executing program 2: 06:14:58 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:14:58 executing program 3: 06:14:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:58 executing program 5: 06:14:58 executing program 2: 06:14:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)) 06:14:58 executing program 5: 06:14:58 executing program 2: 06:14:58 executing program 3: 06:14:58 executing program 2: 06:14:58 executing program 3: 06:14:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000240)) 06:15:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 06:15:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x73ff}], 0x1}}], 0x4000000000001cc, 0x4000000) 06:15:01 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b1", 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 06:15:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:15:01 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) 06:15:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x58, 0x30, 0x53b, 0x0, 0x0, {}, [{0x44, 0x1, [@m_sample={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x4}}}]}]}, 0x58}}, 0x0) 06:15:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01930200", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:15:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003bc0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 06:15:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.685182] syz-executor.2 (8838) used greatest stack depth: 23664 bytes left 06:15:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e24, 0x1000000080000, @local}, 0x1c, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.881091] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 160.891466] ------------[ cut here ]------------ [ 160.896222] WARNING: CPU: 0 PID: 8856 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 160.905219] Kernel panic - not syncing: panic_on_warn set ... [ 160.905219] [ 160.912582] CPU: 0 PID: 8856 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 160.920361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.929727] Call Trace: [ 160.932307] dump_stack+0x142/0x197 [ 160.935943] panic+0x1f9/0x42d [ 160.939125] ? add_taint.cold+0x16/0x16 [ 160.943098] ? debug_print_object.cold+0xa7/0xdb [ 160.947860] ? __warn.cold+0x14/0x2f [ 160.951558] ? debug_print_object.cold+0xa7/0xdb [ 160.957262] __warn.cold+0x2f/0x2f [ 160.960795] ? ist_end_non_atomic+0x10/0x10 [ 160.965112] ? debug_print_object.cold+0xa7/0xdb [ 160.969853] report_bug+0x216/0x254 [ 160.973471] do_error_trap+0x1bb/0x310 [ 160.977344] ? math_error+0x360/0x360 [ 160.981140] ? vprintk_emit+0x171/0x600 [ 160.985112] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 160.989995] do_invalid_op+0x1b/0x20 [ 160.993708] invalid_op+0x1b/0x40 [ 160.997145] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 161.002490] RSP: 0018:ffff888056f0f110 EFLAGS: 00010086 [ 161.007849] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 161.015115] RDX: 0000000000034700 RSI: ffffffff814b0aa5 RDI: ffffed100ade1e18 [ 161.022488] RBP: ffff888056f0f138 R08: 0000000000000051 R09: 0000000000000000 [ 161.029842] R10: 0000000000000000 R11: ffff88809743e200 R12: ffffffff86cb5960 [ 161.037106] R13: 0000000000000000 R14: 0000000000000001 R15: ffff888088f29b90 [ 161.044379] ? vprintk_func+0x65/0x159 [ 161.048268] debug_check_no_obj_freed+0x3f5/0x7b7 [ 161.053717] ? free_obj_work+0x6d0/0x6d0 [ 161.057766] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 161.063205] kfree+0xbd/0x270 [ 161.066388] free_tcf+0x13c/0x190 [ 161.069832] __tcf_idr_release+0x213/0x260 [ 161.074065] tcf_sample_init+0x7f2/0x960 [ 161.078121] ? tcf_sample_act+0x9f0/0x9f0 [ 161.082273] ? rcu_read_lock_sched_held+0x110/0x130 [ 161.087278] ? _raw_read_unlock+0x2d/0x50 [ 161.091503] tcf_action_init_1+0x53c/0xaa0 [ 161.095731] ? tcf_action_dump_old+0x80/0x80 [ 161.100127] ? lock_downgrade+0x740/0x740 [ 161.104267] ? nla_parse+0x186/0x240 [ 161.107964] tcf_action_init+0x2ab/0x480 [ 161.112016] ? tcf_action_init_1+0xaa0/0xaa0 [ 161.116418] ? memset+0x32/0x40 [ 161.119689] ? nla_parse+0x186/0x240 [ 161.123474] tc_ctl_action+0x30a/0x548 [ 161.127356] ? tca_action_gd+0x840/0x840 [ 161.131419] ? tca_action_gd+0x840/0x840 [ 161.135465] rtnetlink_rcv_msg+0x3da/0xb70 [ 161.139699] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 161.145666] ? netlink_deliver_tap+0x93/0x8f0 [ 161.150155] netlink_rcv_skb+0x14f/0x3c0 [ 161.154223] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 161.158800] ? lock_downgrade+0x740/0x740 [ 161.162953] ? netlink_ack+0x9a0/0x9a0 [ 161.166830] ? netlink_deliver_tap+0xba/0x8f0 [ 161.171310] rtnetlink_rcv+0x1d/0x30 [ 161.175116] netlink_unicast+0x44d/0x650 [ 161.179162] ? netlink_attachskb+0x6a0/0x6a0 [ 161.183672] ? security_netlink_send+0x81/0xb0 [ 161.188344] netlink_sendmsg+0x7c4/0xc60 [ 161.192390] ? netlink_unicast+0x650/0x650 [ 161.197836] ? security_socket_sendmsg+0x89/0xb0 [ 161.202593] ? netlink_unicast+0x650/0x650 [ 161.206816] sock_sendmsg+0xce/0x110 [ 161.210513] ___sys_sendmsg+0x70a/0x840 [ 161.214475] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 161.219225] ? __fget+0x210/0x370 [ 161.222665] ? find_held_lock+0x35/0x130 [ 161.226719] ? __fget+0x210/0x370 [ 161.230168] ? lock_downgrade+0x740/0x740 [ 161.234310] ? __fget+0x237/0x370 [ 161.237757] ? __fget_light+0x172/0x1f0 [ 161.241729] ? __fdget+0x1b/0x20 [ 161.245086] ? sockfd_lookup_light+0xb4/0x160 [ 161.249576] __sys_sendmsg+0xb9/0x140 [ 161.253375] ? SyS_shutdown+0x170/0x170 [ 161.257347] ? put_timespec64+0xb4/0x100 [ 161.261397] ? SyS_clock_gettime+0xf8/0x180 [ 161.265749] SyS_sendmsg+0x2d/0x50 [ 161.269275] ? __sys_sendmsg+0x140/0x140 [ 161.273326] do_syscall_64+0x1e8/0x640 [ 161.277206] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 161.282040] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.287304] RIP: 0033:0x45c429 [ 161.290476] RSP: 002b:00007faad8efec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.298172] RAX: ffffffffffffffda RBX: 00007faad8eff6d4 RCX: 000000000045c429 [ 161.305431] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000004 [ 161.312692] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.319971] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 161.327233] R13: 00000000000009fa R14: 00000000004cc6eb R15: 000000000076bf2c [ 161.334506] [ 161.334509] ====================================================== [ 161.334512] WARNING: possible circular locking dependency detected [ 161.334515] 4.14.171-syzkaller #0 Not tainted [ 161.334518] ------------------------------------------------------ [ 161.334520] syz-executor.3/8856 is trying to acquire lock: [ 161.334522] ((console_sem).lock){-.-.}, at: [] down_trylock+0x13/0x70 [ 161.334529] [ 161.334531] but task is already holding lock: [ 161.334532] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 161.334539] [ 161.334542] which lock already depends on the new lock. [ 161.334543] [ 161.334544] [ 161.334546] the existing dependency chain (in reverse order) is: [ 161.334547] [ 161.334549] -> #5 (&obj_hash[i].lock){-.-.}: [ 161.334555] lock_acquire+0x16f/0x430 [ 161.334558] _raw_spin_lock_irqsave+0x95/0xcd [ 161.334560] debug_object_activate+0x10b/0x450 [ 161.334562] enqueue_hrtimer+0x27/0x3b0 [ 161.334564] hrtimer_start_range_ns+0x50a/0x10d0 [ 161.334567] schedule_hrtimeout_range_clock+0x17c/0x340 [ 161.334569] schedule_hrtimeout+0x25/0x30 [ 161.334571] wait_task_inactive+0x4ac/0x580 [ 161.334573] __kthread_bind_mask+0x24/0xc0 [ 161.334575] kthread_bind_mask+0x23/0x30 [ 161.334577] create_worker+0x31b/0x530 [ 161.334579] workqueue_init+0x57b/0x68a [ 161.334582] kernel_init_freeable+0x2af/0x532 [ 161.334584] kernel_init+0x12/0x162 [ 161.334586] ret_from_fork+0x24/0x30 [ 161.334587] [ 161.334588] -> #4 (hrtimer_bases.lock){-.-.}: [ 161.334595] lock_acquire+0x16f/0x430 [ 161.334597] _raw_spin_lock_irqsave+0x95/0xcd [ 161.334600] lock_hrtimer_base.isra.0+0x75/0x130 [ 161.334602] hrtimer_start_range_ns+0x7a/0x10d0 [ 161.334604] enqueue_task_rt+0x972/0xe40 [ 161.334607] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 161.334609] _sched_setscheduler+0x10e/0x180 [ 161.334611] sched_setscheduler+0xe/0x10 [ 161.334613] watchdog_enable+0x10b/0x160 [ 161.334616] smpboot_thread_fn+0x444/0x960 [ 161.334617] kthread+0x319/0x430 [ 161.334619] ret_from_fork+0x24/0x30 [ 161.334621] [ 161.334622] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 161.334628] lock_acquire+0x16f/0x430 [ 161.334631] _raw_spin_lock+0x2f/0x40 [ 161.334633] enqueue_task_rt+0x524/0xe40 [ 161.334635] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 161.334638] _sched_setscheduler+0x10e/0x180 [ 161.334640] sched_setscheduler+0xe/0x10 [ 161.334642] watchdog_enable+0x10b/0x160 [ 161.334644] smpboot_thread_fn+0x444/0x960 [ 161.334646] kthread+0x319/0x430 [ 161.334648] ret_from_fork+0x24/0x30 [ 161.334649] [ 161.334650] -> #2 (&rq->lock){-.-.}: [ 161.334657] lock_acquire+0x16f/0x430 [ 161.334659] _raw_spin_lock+0x2f/0x40 [ 161.334661] task_fork_fair+0x63/0x5b0 [ 161.334663] sched_fork+0x3a6/0xc10 [ 161.334666] copy_process.part.0+0x15b7/0x6a70 [ 161.334667] _do_fork+0x19e/0xce0 [ 161.334669] kernel_thread+0x34/0x40 [ 161.334671] rest_init+0x24/0x1e2 [ 161.334673] start_kernel+0x65f/0x67d [ 161.334676] x86_64_start_reservations+0x29/0x2b [ 161.334678] x86_64_start_kernel+0x77/0x7b [ 161.334680] secondary_startup_64+0xa5/0xb0 [ 161.334681] [ 161.334682] -> #1 (&p->pi_lock){-.-.}: [ 161.334689] lock_acquire+0x16f/0x430 [ 161.334691] _raw_spin_lock_irqsave+0x95/0xcd [ 161.334693] try_to_wake_up+0x79/0xf90 [ 161.334695] wake_up_process+0x10/0x20 [ 161.334697] __up.isra.0+0x136/0x1a0 [ 161.334699] up+0x9c/0xe0 [ 161.334701] __up_console_sem+0xad/0x1b0 [ 161.334703] console_unlock+0x59d/0xed0 [ 161.334705] vprintk_emit+0x1f9/0x600 [ 161.334707] vprintk_default+0x28/0x30 [ 161.334709] vprintk_func+0x5d/0x159 [ 161.334711] printk+0x9e/0xbc [ 161.334713] kauditd_hold_skb.cold+0x3e/0x4d [ 161.334715] kauditd_send_queue+0xfe/0x140 [ 161.334718] kauditd_thread+0x644/0x860 [ 161.334719] kthread+0x319/0x430 [ 161.334721] ret_from_fork+0x24/0x30 [ 161.334722] [ 161.334723] -> #0 ((console_sem).lock){-.-.}: [ 161.334730] __lock_acquire+0x2cb3/0x4620 [ 161.334732] lock_acquire+0x16f/0x430 [ 161.334734] _raw_spin_lock_irqsave+0x95/0xcd [ 161.334736] down_trylock+0x13/0x70 [ 161.334739] __down_trylock_console_sem+0x9c/0x200 [ 161.334741] console_trylock+0x17/0x80 [ 161.334743] vprintk_emit+0x1eb/0x600 [ 161.334745] vprintk_default+0x28/0x30 [ 161.334747] vprintk_func+0x5d/0x159 [ 161.334749] printk+0x9e/0xbc [ 161.334751] debug_print_object.cold+0xa7/0xdb [ 161.334753] debug_check_no_obj_freed+0x3f5/0x7b7 [ 161.334755] kfree+0xbd/0x270 [ 161.334757] free_tcf+0x13c/0x190 [ 161.334759] __tcf_idr_release+0x213/0x260 [ 161.334761] tcf_sample_init+0x7f2/0x960 [ 161.334764] tcf_action_init_1+0x53c/0xaa0 [ 161.334766] tcf_action_init+0x2ab/0x480 [ 161.334768] tc_ctl_action+0x30a/0x548 [ 161.334770] rtnetlink_rcv_msg+0x3da/0xb70 [ 161.334773] netlink_rcv_skb+0x14f/0x3c0 [ 161.334774] rtnetlink_rcv+0x1d/0x30 [ 161.334777] netlink_unicast+0x44d/0x650 [ 161.334779] netlink_sendmsg+0x7c4/0xc60 [ 161.334781] sock_sendmsg+0xce/0x110 [ 161.334783] ___sys_sendmsg+0x70a/0x840 [ 161.334785] __sys_sendmsg+0xb9/0x140 [ 161.334787] SyS_sendmsg+0x2d/0x50 [ 161.334789] do_syscall_64+0x1e8/0x640 [ 161.334791] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.334792] [ 161.334795] other info that might help us debug this: [ 161.334796] [ 161.334797] Chain exists of: [ 161.334798] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 161.334807] [ 161.334810] Possible unsafe locking scenario: [ 161.334811] [ 161.334813] CPU0 CPU1 [ 161.334815] ---- ---- [ 161.334816] lock(&obj_hash[i].lock); [ 161.334821] lock(hrtimer_bases.lock); [ 161.334825] lock(&obj_hash[i].lock); [ 161.334829] lock((console_sem).lock); [ 161.334833] [ 161.334834] *** DEADLOCK *** [ 161.334835] [ 161.334838] 2 locks held by syz-executor.3/8856: [ 161.334839] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x339/0xb70 [ 161.334846] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 161.334854] [ 161.334856] stack backtrace: [ 161.334859] CPU: 0 PID: 8856 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 161.334863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.334865] Call Trace: [ 161.334867] dump_stack+0x142/0x197 [ 161.334869] ? vprintk_func+0x65/0x159 [ 161.334871] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 161.334874] __lock_acquire+0x2cb3/0x4620 [ 161.334876] ? string+0x184/0x1d0 [ 161.334878] ? trace_hardirqs_on+0x10/0x10 [ 161.334880] ? format_decode+0x1d8/0x930 [ 161.334883] ? kvm_clock_read+0x23/0x40 [ 161.334885] ? kvm_sched_clock_read+0x9/0x20 [ 161.334887] lock_acquire+0x16f/0x430 [ 161.334889] ? down_trylock+0x13/0x70 [ 161.334891] ? vprintk_emit+0x109/0x600 [ 161.334893] _raw_spin_lock_irqsave+0x95/0xcd [ 161.334895] ? down_trylock+0x13/0x70 [ 161.334897] ? vprintk_emit+0x1eb/0x600 [ 161.334899] down_trylock+0x13/0x70 [ 161.334901] ? vprintk_emit+0x1eb/0x600 [ 161.334904] __down_trylock_console_sem+0x9c/0x200 [ 161.334906] console_trylock+0x17/0x80 [ 161.334908] vprintk_emit+0x1eb/0x600 [ 161.334910] vprintk_default+0x28/0x30 [ 161.334912] vprintk_func+0x5d/0x159 [ 161.334914] printk+0x9e/0xbc [ 161.334916] ? show_regs_print_info+0x63/0x63 [ 161.334918] ? lock_acquire+0x16f/0x430 [ 161.334921] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 161.334923] debug_print_object.cold+0xa7/0xdb [ 161.334925] debug_check_no_obj_freed+0x3f5/0x7b7 [ 161.334927] ? free_obj_work+0x6d0/0x6d0 [ 161.334930] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 161.334932] kfree+0xbd/0x270 [ 161.334934] free_tcf+0x13c/0x190 [ 161.334936] __tcf_idr_release+0x213/0x260 [ 161.334938] tcf_sample_init+0x7f2/0x960 [ 161.334940] ? tcf_sample_act+0x9f0/0x9f0 [ 161.334942] ? rcu_read_lock_sched_held+0x110/0x130 [ 161.334944] ? _raw_read_unlock+0x2d/0x50 [ 161.334946] tcf_action_init_1+0x53c/0xaa0 [ 161.334948] ? tcf_action_dump_old+0x80/0x80 [ 161.334950] ? lock_downgrade+0x740/0x740 [ 161.334952] ? nla_parse+0x186/0x240 [ 161.334955] tcf_action_init+0x2ab/0x480 [ 161.334957] ? tcf_action_init_1+0xaa0/0xaa0 [ 161.334959] ? memset+0x32/0x40 [ 161.334960] ? nla_parse+0x186/0x240 [ 161.334962] tc_ctl_action+0x30a/0x548 [ 161.334964] ? tca_action_gd+0x840/0x840 [ 161.334966] ? tca_action_gd+0x840/0x840 [ 161.334969] rtnetlink_rcv_msg+0x3da/0xb70 [ 161.334971] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 161.334973] ? netlink_deliver_tap+0x93/0x8f0 [ 161.334975] netlink_rcv_skb+0x14f/0x3c0 [ 161.334977] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 161.334979] ? lock_downgrade+0x740/0x740 [ 161.334981] ? netlink_ack+0x9a0/0x9a0 [ 161.334983] ? netlink_deliver_tap+0xba/0x8f0 [ 161.334985] rtnetlink_rcv+0x1d/0x30 [ 161.334987] netlink_unicast+0x44d/0x650 [ 161.334990] ? netlink_attachskb+0x6a0/0x6a0 [ 161.334992] ? security_netlink_send+0x81/0xb0 [ 161.334994] netlink_sendmsg+0x7c4/0xc60 [ 161.334996] ? netlink_unicast+0x650/0x650 [ 161.334998] ? security_socket_sendmsg+0x89/0xb0 [ 161.335000] ? netlink_unicast+0x650/0x650 [ 161.335002] sock_sendmsg+0xce/0x110 [ 161.335004] ___sys_sendmsg+0x70a/0x840 [ 161.335006] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 161.335008] ? __fget+0x210/0x370 [ 161.335010] ? find_held_lock+0x35/0x130 [ 161.335011] ? __fget+0x210/0x370 [ 161.335013] ? lock_downgrade+0x740/0x740 [ 161.335015] ? __fget+0x237/0x370 [ 161.335017] ? __fget_light+0x172/0x1f0 [ 161.335019] ? __fdget+0x1b/0x20 [ 161.335021] ? sockfd_lookup_light+0xb4/0x160 [ 161.335023] __sys_sendmsg+0xb9/0x140 [ 161.335025] ? SyS_shutdown+0x170/0x170 [ 161.335027] ? put_timespec64+0xb4/0x100 [ 161.335029] ? SyS_clock_gettime+0xf8/0x180 [ 161.335031] SyS_sendmsg+0x2d/0x50 [ 161.335033] ? __sys_sendmsg+0x140/0x140 [ 161.335035] do_syscall_64+0x1e8/0x640 [ 161.335037] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 161.335040] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.335042] RIP: 0033:0x45c429 [ 161.335044] RSP: 002b:00007faad8efec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.335049] RAX: ffffffffffffffda RBX: 00007faad8eff6d4 RCX: 000000000045c429 [ 161.335052] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000004 [ 161.335056] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.335059] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 161.335062] R13: 00000000000009fa R14: 00000000004cc6eb R15: 000000000076bf2c [ 161.336447] Kernel Offset: disabled [ 162.393109] Rebooting in 86400 seconds..