[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 30.637245] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 31.052336] random: sshd: uninitialized urandom read (32 bytes read) [ 31.303878] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.941761] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. [ 37.490681] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/23 16:42:38 fuzzer started [ 37.689931] kauditd_printk_skb: 10 callbacks suppressed [ 37.689940] audit: type=1400 audit(1574527358.492:36): avc: denied { map } for pid=6945 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.343050] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/23 16:42:40 dialing manager at 10.128.0.105:34573 2019/11/23 16:42:40 syscalls: 2529 2019/11/23 16:42:40 code coverage: enabled 2019/11/23 16:42:40 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/23 16:42:40 extra coverage: extra coverage is not supported by the kernel 2019/11/23 16:42:40 setuid sandbox: enabled 2019/11/23 16:42:40 namespace sandbox: enabled 2019/11/23 16:42:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/23 16:42:40 fault injection: enabled 2019/11/23 16:42:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/23 16:42:40 net packet injection: enabled 2019/11/23 16:42:40 net device setup: enabled 2019/11/23 16:42:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/23 16:42:40 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 40.442369] random: crng init done 16:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:42 executing program 5: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) 16:45:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x1000)=nil) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x685, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 16:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x48}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f0000000280)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1d6}, 0x48) 16:45:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:42 executing program 4: [ 221.794626] audit: type=1400 audit(1574527542.602:37): avc: denied { map } for pid=6945 comm="syz-fuzzer" path="/root/syzkaller-shm944238356" dev="sda1" ino=16495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 221.850152] audit: type=1400 audit(1574527542.612:38): avc: denied { map } for pid=6963 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13810 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 222.140989] IPVS: ftp: loaded support on port[0] = 21 [ 222.971306] chnl_net:caif_netlink_parms(): no params data found [ 222.981123] IPVS: ftp: loaded support on port[0] = 21 [ 223.011956] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.018883] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.026137] device bridge_slave_0 entered promiscuous mode [ 223.039335] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.045835] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.052784] device bridge_slave_1 entered promiscuous mode [ 223.079265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.088442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.100681] IPVS: ftp: loaded support on port[0] = 21 [ 223.121380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.129309] team0: Port device team_slave_0 added [ 223.135154] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.142577] team0: Port device team_slave_1 added [ 223.149705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.159870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.222762] device hsr_slave_0 entered promiscuous mode [ 223.260333] device hsr_slave_1 entered promiscuous mode [ 223.302346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.316495] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.324014] audit: type=1400 audit(1574527544.132:39): avc: denied { create } for pid=6967 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.354686] audit: type=1400 audit(1574527544.162:40): avc: denied { write } for pid=6967 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.378778] audit: type=1400 audit(1574527544.162:41): avc: denied { read } for pid=6967 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.437340] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.449586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.456597] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.457510] IPVS: ftp: loaded support on port[0] = 21 [ 223.463002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.496047] chnl_net:caif_netlink_parms(): no params data found [ 223.555733] chnl_net:caif_netlink_parms(): no params data found [ 223.600128] IPVS: ftp: loaded support on port[0] = 21 [ 223.610607] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.616963] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.624085] device bridge_slave_0 entered promiscuous mode [ 223.631074] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.637413] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.644608] device bridge_slave_1 entered promiscuous mode [ 223.711865] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.724967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.751483] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.757895] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.765334] device bridge_slave_0 entered promiscuous mode [ 223.772577] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.778915] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.786076] device bridge_slave_1 entered promiscuous mode [ 223.806901] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.814456] team0: Port device team_slave_0 added [ 223.820559] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.827588] team0: Port device team_slave_1 added [ 223.839716] chnl_net:caif_netlink_parms(): no params data found [ 223.855368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.862987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.895134] IPVS: ftp: loaded support on port[0] = 21 [ 223.901858] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.926696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.959155] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 223.965335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.012222] device hsr_slave_0 entered promiscuous mode [ 224.050362] device hsr_slave_1 entered promiscuous mode [ 224.090365] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.096735] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.104026] device bridge_slave_0 entered promiscuous mode [ 224.110879] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.117419] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.124485] device bridge_slave_1 entered promiscuous mode [ 224.135629] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.143566] team0: Port device team_slave_0 added [ 224.158175] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.165270] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.172824] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.182361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.199470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.207704] team0: Port device team_slave_1 added [ 224.215302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.247968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.257059] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.265279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.274969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.284997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.373425] device hsr_slave_0 entered promiscuous mode [ 224.420339] device hsr_slave_1 entered promiscuous mode [ 224.491625] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.497918] chnl_net:caif_netlink_parms(): no params data found [ 224.525631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.532668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.544270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.551586] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.559714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.567456] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.574889] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.584771] team0: Port device team_slave_0 added [ 224.591682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.598764] team0: Port device team_slave_1 added [ 224.610548] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.617521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.642938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.651163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.659219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.667002] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.673386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.687057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.699752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.706738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.718739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.726762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.734467] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.740855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.751097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.761584] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.767931] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.776231] device bridge_slave_0 entered promiscuous mode [ 224.783536] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.789902] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.797642] device bridge_slave_1 entered promiscuous mode [ 224.842118] device hsr_slave_0 entered promiscuous mode [ 224.891090] device hsr_slave_1 entered promiscuous mode [ 224.950908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.960828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.981266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.988509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.997774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.014619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.057948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.072212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.081833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.092819] chnl_net:caif_netlink_parms(): no params data found [ 225.119950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.130917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.138908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.148921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.158447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 225.169894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.177364] team0: Port device team_slave_0 added [ 225.195675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.203144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.210905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.221333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 225.235601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.242891] team0: Port device team_slave_1 added [ 225.254517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.262055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.270354] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 225.276366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.289437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.299699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.306692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.316078] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.322827] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.329693] device bridge_slave_0 entered promiscuous mode [ 225.337839] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.344737] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.351717] device bridge_slave_1 entered promiscuous mode [ 225.361975] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.369915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.377258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.385980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.395417] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.407710] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.415506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.424331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.431462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.438286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.461245] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.471339] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.479802] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.486401] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.498900] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 225.506836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.513038] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.521350] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.534300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.582168] device hsr_slave_0 entered promiscuous mode [ 225.620388] device hsr_slave_1 entered promiscuous mode [ 225.660937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.667722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.674613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.682477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.690299] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.696761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.703884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.716663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.731963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.743146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.750446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.757555] team0: Port device team_slave_0 added [ 225.764789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.774664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.784928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.792807] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.799162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.806363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.814434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.822148] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.828486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.835822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.843998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.852363] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.859280] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.869244] team0: Port device team_slave_1 added [ 225.881384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.893403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.901085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.908704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.916572] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.922966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.932203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.940907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.948796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.957905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.968052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.975827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.986182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.008306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.019156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.028166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.036572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.044648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.064728] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.075391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.081558] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 226.153191] device hsr_slave_0 entered promiscuous mode [ 226.158828] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 [ 226.168584] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 226.176776] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000007 [ 226.180540] device hsr_slave_1 entered promiscuous mode [ 226.185158] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 226.199852] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000009 [ 226.207997] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a [ 226.216080] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000b [ 226.224527] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000c [ 226.233068] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000d [ 226.241369] kvm [7000]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000e [ 226.246071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.251010] kvm [7000]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000020 data 0x19ddfe [ 226.258499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.278257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.287024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.299543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.317526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.332106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.345987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.355931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.375765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.387019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.394749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.402605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.410360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.421571] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.429468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.436742] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.450170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.459473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.468216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.476144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.484328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.496933] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 16:45:47 executing program 0: [ 226.506576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.533031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.540376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.547842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:45:47 executing program 0: [ 226.558915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.574552] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.581713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.592727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.599589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:45:47 executing program 0: [ 226.615881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.625234] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.632946] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.650261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 16:45:47 executing program 0: 16:45:47 executing program 0: [ 226.660620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.673007] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.683995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.694041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.704816] bridge0: port 1(bridge_slave_0) entered blocking state 16:45:47 executing program 0: 16:45:47 executing program 0: [ 226.711235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.725559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.732458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.744354] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.762964] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.777786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.789282] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.806532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.819368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.831387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.839010] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.845408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.853243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.859962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.875017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.886163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.897199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.909891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.922609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.933698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.956340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.968033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.982958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.992216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.003837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.012160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.026053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.039409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.047144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.054606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.061873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.069715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.082978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.089066] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.098089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.115306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.123217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.131378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.142138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.155249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.165120] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.172358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.181263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.188922] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.195361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.202659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.210737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.218373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.225515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.233813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.242952] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.248997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.257148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.265364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.273693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.281973] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.288334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.297580] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.306148] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.320715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.329919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.346439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.357113] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.365129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.374561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.382957] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.389317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.396883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.431119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.441712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.449433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.457752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.465723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.474543] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.480968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.488910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.497240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.504165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.514450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.523771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.556137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.565122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.572877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.583303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.596168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.606278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.619313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.631318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.641254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.650894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.658618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.667662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.675887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.684729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.692442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.699805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.709408] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.716022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.725192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.734242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.744847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.753444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.765982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.778333] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.786293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.796809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.806612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.817197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.825412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.834275] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.843572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.850550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.859497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.874256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.883444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.892768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.898798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.917168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.939862] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.944517] kvm [7056]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000020 data 0x2b4bb [ 227.961010] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.967307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.982287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.995735] 8021q: adding VLAN 0 to HW filter on device batadv0 16:45:50 executing program 5: 16:45:50 executing program 0: 16:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x48}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f0000000280)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1d6}, 0x48) 16:45:50 executing program 2: 16:45:50 executing program 1: 16:45:50 executing program 4: 16:45:50 executing program 4: 16:45:50 executing program 0: 16:45:50 executing program 5: 16:45:50 executing program 1: 16:45:50 executing program 2: 16:45:50 executing program 4: 16:45:50 executing program 3: 16:45:50 executing program 0: 16:45:50 executing program 4: 16:45:50 executing program 5: 16:45:50 executing program 2: 16:45:50 executing program 3: 16:45:50 executing program 0: 16:45:50 executing program 1: 16:45:50 executing program 5: 16:45:50 executing program 4: 16:45:50 executing program 3: 16:45:50 executing program 2: 16:45:50 executing program 1: 16:45:50 executing program 0: 16:45:50 executing program 3: 16:45:50 executing program 5: 16:45:50 executing program 2: 16:45:50 executing program 4: 16:45:50 executing program 3: 16:45:50 executing program 0: 16:45:50 executing program 1: 16:45:50 executing program 5: 16:45:50 executing program 2: 16:45:50 executing program 4: 16:45:50 executing program 1: 16:45:50 executing program 3: 16:45:50 executing program 0: 16:45:50 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/70, 0x46) 16:45:50 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:45:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3cf, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x62ab55b5fe8f016a, r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00845) 16:45:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:50 executing program 4: 16:45:50 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) socket$inet6(0xa, 0xa, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x190) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000002380)=""/97) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(r7, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0xa7966396) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xffffffffffffff52) write(0xffffffffffffffff, 0x0, 0xa2623050e4d2696f) accept$packet(0xffffffffffffffff, 0x0, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r8, 0x2007fff) sendfile(r1, r8, 0x0, 0x8000fffffffe) 16:45:50 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:45:51 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 230.125582] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 230.125608] audit: type=1400 audit(1574527550.932:42): avc: denied { mac_admin } for pid=7179 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:45:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffe5, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000563ed0080637e6394f23200d2000500fcb711407f480f0003000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 16:45:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x7, &(0x7f0000000040)) syz_open_dev$vivid(0x0, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:45:51 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003240)=[{{&(0x7f00000026c0)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000002980)=""/67, 0x43}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/7, 0x7}, {0x0}, {&(0x7f00000017c0)=""/158, 0x9e}], 0x3, &(0x7f0000002fc0)=""/42, 0x2a}, 0x80000001}, {{&(0x7f0000003000)=@can, 0x80, &(0x7f0000003100)=[{&(0x7f0000003080)=""/71, 0x47}], 0x1, &(0x7f0000003140)=""/198, 0xc6}, 0x8}], 0x3, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) getpid() r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x90}], 0x1) open_by_handle_at(r2, &(0x7f0000001640)=ANY=[@ANYBLOB="2e000000020000008ad3c235530e50f9857a500e1757872283902a77"], 0x400800) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = shmget(0x0, 0x3000, 0x10, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/182) 16:45:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffff8d}], 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f00000000c0)={0x0, "589a77f57239e6ffe0d8dd145145bf529ceae8b0657d4349b4a5e375bad2cad8", 0x0, 0x3}) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) [ 230.330839] hrtimer: interrupt took 45593 ns 16:45:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffeaa) recvfrom$inet(r0, 0x0, 0xfffffeb8, 0x0, 0x0, 0x800e00649) shutdown(r0, 0x0) 16:45:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) 16:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0}, 0x10) 16:45:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 16:45:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) fsync(r1) recvfrom$inet(r0, 0x0, 0xfffffdc9, 0x2, 0x0, 0x800e00565) shutdown(r0, 0x0) [ 230.922897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.955536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.969206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0x0, 0x100000001) 16:45:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x22, 0x2, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) 16:45:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:45:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x300}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 16:45:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3cf, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x62ab55b5fe8f016a, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00845) 16:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) 16:45:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffff8d}], 0x1c) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000000c0)={0xfffffffd, "589a77f57239e6ffe0d8dd145145bf529ceae8b0657d4349b4a5e375bad2cad8", 0x2, 0x3}) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0xa6, 0x0, 0xb8, 0x3f, 0x0, 0xff, 0x80, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x3f}, 0x100, 0xfffffffffffffffc, 0x10001, 0x0, 0x5, 0x7, 0x7}, r5, 0x3, r6, 0x1) 16:45:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 231.333376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.414936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.426578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffff8d}], 0x1c) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000000c0)={0xfffffffd, "589a77f57239e6ffe0d8dd145145bf529ceae8b0657d4349b4a5e375bad2cad8", 0x2, 0x3}) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0xa6, 0x0, 0xb8, 0x3f, 0x0, 0xff, 0x80, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x3f}, 0x100, 0xfffffffffffffffc, 0x10001, 0x0, 0x5, 0x7, 0x7}, r5, 0x3, r6, 0x1) 16:45:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x8es', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd}, 0x10) [ 231.553395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.576838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.621682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffff8d}], 0x1c) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000000c0)={0xfffffffd, "589a77f57239e6ffe0d8dd145145bf529ceae8b0657d4349b4a5e375bad2cad8", 0x2, 0x3}) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0xa6, 0x0, 0xb8, 0x3f, 0x0, 0xff, 0x80, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x3f}, 0x100, 0xfffffffffffffffc, 0x10001, 0x0, 0x5, 0x7, 0x7}, r5, 0x3, r6, 0x1) 16:45:52 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="5c431b5d500e0643c34d591d9b39250716b19b3d6379ea550e335c43369b6d77485fcbaac7a61026b04109696d9b42d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9af3beccc549e06000000c44b0b0ecadba5e691dc8d33f8ec2fa455870267066b0000000000000000d4ca3d0cd8515bac62a366349e6c9087385b00d9041aa6a417a62805746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b0974d35711741fa46efd3a90247bc516a59688c738c067b9bebd31117d8d27152bfe91ed1eeb5dfa9d53e6129f0dc881cad90cfdc82fb939aa1a0d92aeb6d2b8b70c5bd879c64fcf45b4e6161f541e9b9c0c8ded3196228398b15360c727c2bfb766642f3400a724bf056cb809d006ae0886246456924d25fd29306d365a05aea70d4d0870a6519b0f4a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1834575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef86a2fbee1446283ce579e52823e85bb3bd18521b3dab972403aa84430e5744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c14768f102f9fcc700"/635], 0x50f) 16:45:52 executing program 2: ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @remote, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 231.813700] audit: type=1804 audit(1574527552.622:43): pid=7293 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 [ 231.911073] audit: type=1804 audit(1574527552.652:44): pid=7299 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 16:45:53 executing program 1: 16:45:53 executing program 3: 16:45:53 executing program 5: 16:45:53 executing program 2: 16:45:53 executing program 4: 16:45:53 executing program 0: 16:45:53 executing program 3: 16:45:53 executing program 2: 16:45:53 executing program 5: 16:45:53 executing program 4: 16:45:53 executing program 0: 16:45:53 executing program 1: 16:45:53 executing program 3: 16:45:53 executing program 5: 16:45:53 executing program 4: 16:45:53 executing program 1: 16:45:53 executing program 2: 16:45:53 executing program 0: 16:45:53 executing program 1: 16:45:53 executing program 3: 16:45:53 executing program 5: 16:45:53 executing program 4: 16:45:53 executing program 2: 16:45:53 executing program 0: 16:45:53 executing program 1: 16:45:53 executing program 5: 16:45:53 executing program 3: 16:45:53 executing program 4: 16:45:53 executing program 0: 16:45:53 executing program 2: 16:45:53 executing program 1: 16:45:53 executing program 5: 16:45:53 executing program 3: 16:45:53 executing program 0: 16:45:53 executing program 4: 16:45:53 executing program 2: 16:45:53 executing program 1: 16:45:53 executing program 5: 16:45:53 executing program 3: 16:45:53 executing program 0: 16:45:53 executing program 4: 16:45:53 executing program 2: 16:45:53 executing program 1: 16:45:53 executing program 3: 16:45:53 executing program 5: 16:45:53 executing program 0: 16:45:53 executing program 3: 16:45:53 executing program 2: 16:45:53 executing program 4: 16:45:53 executing program 5: 16:45:53 executing program 1: 16:45:53 executing program 0: 16:45:53 executing program 2: 16:45:53 executing program 5: 16:45:53 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) creat(&(0x7f0000000040)='./bus\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:45:53 executing program 1: 16:45:53 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x5, 0x0) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r2, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000001c0)=""/4096) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 16:45:53 executing program 3: 16:45:54 executing program 2: 16:45:54 executing program 1: 16:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) 16:45:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = inotify_init() write$P9_RGETLOCK(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r3, &(0x7f0000000000), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 16:45:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000001400)=""/214) 16:45:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 16:45:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fb, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='scalable\x00', 0xfe3b) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 16:45:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="00000400000000000000d14389514bfe6df3040084000000c5cc708a90dfa1ba87edfbea366e78ffce6ad5e7bdcfa643d07ef2625a33bec3265a22c9f336f41a"], 0x8) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x40000000000005c, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)=0x970439b7af0d0f41) 16:45:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/228, 0xe4}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) setgroups(0x40000000000002b0, &(0x7f0000000280)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:45:54 executing program 2: clone(0x8201ffd, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) 16:45:54 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$P9_RMKDIR(r0, &(0x7f0000000080)={0xfe1c}, 0xe) 16:45:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x200) 16:45:54 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$P9_RMKDIR(r0, &(0x7f0000000080)={0xfe1c}, 0xe) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000402000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 16:45:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x4b5) sendto$inet6(r0, &(0x7f00000000c0)="76c1d56fd01210f5511f3b17145ae616a5e82e20a311beba8924244de0117b6c2b736cce59b177d269876a3087d9a87db8c69b00"/61, 0xfffffffffffffe29, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 16:45:54 executing program 1: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$P9_RMKDIR(r0, &(0x7f0000000080)={0xfe1c}, 0xe) 16:45:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x90}], 0x1) 16:45:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)) 16:45:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000900)={0x53, 0x0, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="37cc1780c289", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:45:54 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x5, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x4) 16:45:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000900)={0x53, 0x0, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="37cc1780c289", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:45:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:45:55 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2cf) 16:45:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 16:45:55 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) close(r0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) 16:45:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x5, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x4) 16:45:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x1bb, 0x41, 0x8001, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x20020, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}], 0x1, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fe) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x2081fe) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x0, 0xa0, 0x8, 0x0, 0x20, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0, 0xc}, 0xc40, 0x100, 0x4, 0x1, 0x5, 0xd78, 0x7}, r6, 0x6, r5, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001540)={0xc08, 0x18, 0x100, 0x70bd28, 0x25dfdbff, {0x1a}, [@typed={0x14, 0x62, @str='hmac(sha256)\x00'}, @generic="7139cfa618d3e2e344d27bd88001f3c826d7636898cf0d8550f6d254d36ee0e591c9", @nested={0xb58, 0x51, [@generic="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", @typed={0x8, 0x20, @uid=r4}, @generic="28b705b3cb82855c83f63a5f917b4babac053968dd8b06ecffbf47f473d474dc0db50f6ff437ab4cf48587b5e4c07122bd23efebd528db2ea3a343c554f4a56c24a03af8", @generic, @typed={0x8, 0x82, @u32=0x7fff}, @typed={0x8, 0x87, @ipv4=@multicast1}, @generic, @generic="4a8817782cbf1161c403c6855a88957bd73acb8770fc5486"]}, @typed={0x8, 0x46, @u32=0x3ff}, @nested={0x54, 0x82, [@typed={0x4, 0x59}, @generic="50683f130c22c4c661767b667abd7960c18ea532f6dfced610b9505b0506e52553ac95347b57c497ffa4e36258ad962c1465f12b09f9134ccd2462038bb642850fdf08d6", @typed={0x8, 0x15, @fd=r5}]}, @typed={0x8, 0x6d, @uid=r7}]}, 0xc08}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "9d152d60d5f816d8", "159ac17837e15aea4d6094f8ab38798a5b4a075a8c331b9a4a410e5e5a11f56f", "276cc86a", "221503a3479087a6"}, 0x38) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) 16:45:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2cf) [ 234.460693] XFS (loop0): Invalid superblock magic number [ 234.527377] audit: type=1400 audit(1574527555.332:45): avc: denied { ioctl } for pid=7566 comm="syz-executor.4" path="socket:[29213]" dev="sockfs" ino=29213 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 234.680161] audit: type=1804 audit(1574527555.402:46): pid=7576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir616724986/syzkaller.bLY8Y2/26/bus" dev="sda1" ino=16574 res=1 [ 234.736196] audit: type=1804 audit(1574527555.452:47): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir616724986/syzkaller.bLY8Y2/26/bus" dev="sda1" ino=16574 res=1 [ 234.787851] audit: type=1804 audit(1574527555.532:48): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir616724986/syzkaller.bLY8Y2/26/bus" dev="sda1" ino=16574 res=1 [ 234.829532] audit: type=1804 audit(1574527555.542:49): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir616724986/syzkaller.bLY8Y2/26/bus" dev="sda1" ino=16574 res=1 16:45:55 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @bcast, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet6_sctp(0xa, 0x0, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000100)) write$binfmt_elf32(r0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 16:45:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 16:45:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x4, 0x1) fallocate(r0, 0x3, 0x0, 0x100000001) 16:45:55 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:45:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="33dde3fbdf7f", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 16:45:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x43900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000002040)=""/4096, &(0x7f00000000c0)=0x1000) 16:45:55 executing program 4: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) write$P9_RMKDIR(r0, &(0x7f0000000080)={0xfe1c}, 0xe) [ 235.053824] XFS (loop0): Invalid superblock magic number [ 235.065727] IPVS: length: 4096 != 24 [ 235.066853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:45:55 executing program 0: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 16:45:55 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 235.115109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.134973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:56 executing program 0: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 16:45:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xfffffffe, 0x0, 0x1c) 16:45:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) 16:45:56 executing program 3: socket$inet6(0xa, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) 16:45:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 16:45:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x31020017fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) getpid() getpid() ptrace(0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) getdents64(r2, &(0x7f00000000c0)=""/205, 0xcd) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 16:45:56 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0xd060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) [ 235.629579] audit: type=1400 audit(1574527556.432:50): avc: denied { map } for pid=7678 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=15774 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 16:45:56 executing program 5: [ 235.822044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:45:56 executing program 3: 16:45:56 executing program 5: 16:45:56 executing program 3: [ 235.976245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.035161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:56 executing program 4: 16:45:56 executing program 5: 16:45:56 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000140)='f', 0xed6ced1c7ba8118c, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 16:45:57 executing program 5: 16:45:57 executing program 4: 16:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) [ 236.439381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.468990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:45:57 executing program 0: 16:45:57 executing program 5: 16:45:57 executing program 4: 16:45:57 executing program 3: 16:45:57 executing program 2: 16:45:57 executing program 4: [ 236.484615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:57 executing program 2: 16:45:57 executing program 3: 16:45:57 executing program 5: 16:45:57 executing program 0: 16:45:57 executing program 4: 16:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 16:45:57 executing program 5: 16:45:57 executing program 3: 16:45:57 executing program 2: 16:45:57 executing program 4: 16:45:57 executing program 0: 16:45:57 executing program 4: 16:45:57 executing program 2: 16:45:57 executing program 3: 16:45:57 executing program 0: 16:45:57 executing program 5: 16:45:57 executing program 3: [ 236.999333] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.034929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.053319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 16:45:57 executing program 4: 16:45:57 executing program 2: 16:45:57 executing program 5: 16:45:57 executing program 0: 16:45:57 executing program 3: 16:45:57 executing program 5: 16:45:57 executing program 4: 16:45:57 executing program 2: 16:45:58 executing program 0: 16:45:58 executing program 3: 16:45:58 executing program 4: [ 237.338600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.374937] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.387447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:58 executing program 2: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0x1000) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r1, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x2008000fffffffe) accept4$alg(r1, 0x0, 0x0, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede9", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000240)=0xedad, 0x4) accept$alg(r2, 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r4, 0x4, 0x42000) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, r5) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000004c0)='proc#]-\\,posix_acl_accesscpusetselfuser[}self-\\selinux\x02%cgroup&\xcb&\nsecuritymd5sum\x00', r5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:45:58 executing program 0: 16:45:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x400448c9, &(0x7f0000000000)={'ip6erspan0\x00'}) 16:45:58 executing program 4: 16:45:58 executing program 4: 16:45:58 executing program 0: [ 237.465797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.478606] audit: type=1400 audit(1574527558.282:51): avc: denied { map } for pid=7814 comm="syz-executor.3" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=29613 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 16:45:58 executing program 0: 16:45:58 executing program 4: [ 237.523610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.531274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.619725] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:45:58 executing program 4: 16:45:58 executing program 5: [ 237.770710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.813414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:58 executing program 3: 16:45:58 executing program 0: 16:45:58 executing program 4: 16:45:58 executing program 2: 16:45:58 executing program 5: 16:45:58 executing program 0: 16:45:58 executing program 5: 16:45:58 executing program 4: 16:45:58 executing program 3: 16:45:58 executing program 2: 16:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:58 executing program 4: 16:45:58 executing program 5: 16:45:58 executing program 0: 16:45:58 executing program 2: 16:45:58 executing program 4: 16:45:58 executing program 3: 16:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:58 executing program 2: 16:45:58 executing program 4: 16:45:58 executing program 0: 16:45:58 executing program 5: 16:45:58 executing program 3: 16:45:59 executing program 4: 16:45:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:59 executing program 2: 16:45:59 executing program 0: 16:45:59 executing program 5: 16:45:59 executing program 3: 16:45:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d105579"}, 0x40) 16:45:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x1, {0x80, 0x0, 0x9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x400005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:45:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 16:45:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xd}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000030000900000000000000f5ff02000000ff0000007db806262192a11632a12e4851c3adf803f49daed526c739fd22331fb5febc57b226b607ae9d1e1d1806ccc4871850b9c7b3fa061bcd9a91ae34fe2fb683d8848bd889c04deacac930106c978ddf8445f628e85736ca27cf76254e2118f911dc52a2258e4492fa252bd4b9"], 0x18}}, 0x0) [ 238.310528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:45:59 executing program 0: r0 = getpgrp(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x16, 0x0, 0x0) connect$rds(r2, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3f) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffff8, 0x0, 0xfa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 238.358044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.403289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:59 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff030000005531fe0500fac9065f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05"], 0x9b}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='e\x00t4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x1000000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x16, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0xfffffff7, 0x4) [ 238.591296] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:45:59 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x6, 0x0, 0x4, 0x6, 0x2a7b}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x16, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000240}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, r4, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x19}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x61}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x80001}, 0x4000080) [ 238.662156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.692525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.825676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.842465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.859019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:45:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 238.973342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.017068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.050283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:45:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d062adddc27e6805fffff7000000", @ANYRES32, @ANYBLOB="00000000ffffff"], 0x3}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="4404000024000705000000000000000000005a4c", @ANYRES32=r6, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r6], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x1d8) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) sendmsg$nl_crypto(r5, &(0x7f0000000940)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000900)={&(0x7f0000000380)=@alg={0x100, 0x10, 0x100, 0x70bd2b, 0x25dfdbfd, {{'drbg_nopr_ctr_aes256\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x310a025e}]}, 0x100}, 0x1, 0x0, 0x0, 0x30040000}, 0x8000) setsockopt$inet_opts(r8, 0x0, 0x16, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r8, 0x7706, &(0x7f0000000140)) 16:45:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:46:00 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x10, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000540)={'broute\x00'}, &(0x7f00000004c0)=0x78) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000500)={0x6, 0x8}) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000300)='/selinux/policy\x00', 0x10, 0x1) write(r3, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xcbb, 0xedf19c647d41e6cf) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000400)={0x1, 0x5, 0x101, 0x6, 0xffffffffffffffd1, 0xfff, &(0x7f0000000380)="433d9b6c6c3194864868b4521494f6fbfab52f9470c0b2d85f8f504f7815b8221e402a0c5c18447132381ea697d1c6e5b500f02a7eb16bb178df0a83e4fdce8c2d1ff31d"}) vmsplice(r4, &(0x7f00000005c0), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x44001) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1edfc2, 0x504d0c2b1bfe533) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r8, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = fcntl$dupfd(r8, 0x0, r8) setsockopt$inet_opts(r9, 0x0, 0x16, 0x0, 0x0) write$P9_RSETATTR(r9, &(0x7f0000000480)={0x7, 0x1b, 0x2}, 0x7) ftruncate(r7, 0x28007d) sendfile(r7, r7, 0x0, 0x2008000fffffffe) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) chmod(&(0x7f0000000440)='./file0\x00', 0x40) [ 239.178214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.267169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.267727] devpts: called with bogus options [ 239.288532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.375267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.401617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.424694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.453175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.553171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.587579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.618520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.644663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.670362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.705336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.732064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.762389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 [ 239.792059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7966 comm=syz-executor.0 16:46:00 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0xe) sched_setattr(r4, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x1f}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x408d0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @local}}, 0x7}, 0x90) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000100)='./bus\x00', 0x600000, 0x61) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r7, &(0x7f0000000600)="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", 0x200) sendfile(r7, r8, 0x0, 0x7fffffa7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[]], 0x1, 0x3) creat(&(0x7f0000000180)='./bus\x00', 0x1) sendto$inet6(r6, 0x0, 0x0, 0x48ea, &(0x7f00000000c0)={0xa, 0x0, 0x5, @dev={0xfe, 0x80, [], 0x1e}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) r9 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r10 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r9, &(0x7f0000000600)="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", 0x200) sendfile(r9, r10, 0x0, 0x7fffffa7) ioctl$TIOCLINUX2(r9, 0x541c, &(0x7f0000000140)={0x2, 0x4, 0x3, 0x5, 0x0, 0x3}) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) 16:46:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 16:46:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x1, {0x80, 0x0, 0x9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x400005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:46:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:46:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 239.891238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.898673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.905746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.959501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:46:00 executing program 0: r0 = socket$inet6(0xa, 0x866dac716bccf17d, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000000c0)={0x8, 0x1000, 0x8}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c00082, r4}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) 16:46:00 executing program 5: socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f00000002c0)="c63e8b986e4d11dfca30073ca62e2d5b8e1305e26112f47c0a84eadda7bf11d761a2779ff83dee264380213de466a3c5aac74dbfea12dbd270065725e7708fd002e888e29dc0921a1fa488c8dac1f3015dfab3537654c0701a7e7a1d54bc8168bd5a9ce6438576cc4a63cd2f82117452ce0bd7d5f500fee55cdf54ed2af6bba9646d93e664dc25", 0x87) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0xfff) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) lstat(0x0, &(0x7f0000000580)) socket$inet6(0xa, 0x80006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000000000007f, 0x52006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x84a0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000000c0)={0x7, 0xfffffffd}) umount2(&(0x7f0000000540)='./file0\x00', 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 16:46:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r3, 0x4, 0x80000000002400) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$SIOCX25GSUBSCRIP(r6, 0x89e0, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x7, 0x151fa505}) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000380)={0xb, 0x20, {0x0, 0xf3de, 0xffc0, {0x9, 0x2}, {0x5, 0x20}, @period={0x58, 0x3ff, 0x40, 0x3f, 0xa1, {0x3, 0x100, 0xf63, 0x8}, 0x3, &(0x7f0000000300)=[0x5, 0x100, 0x6]}}, {0x51, 0x38, 0x3, {0x5, 0x6a6d}, {0x70d, 0x31b}, @period={0x59, 0x100, 0x6, 0x7f, 0xc0, {0xb, 0xbf7, 0x5, 0x8}, 0x1, &(0x7f0000000340)=[0x6]}}}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r7, 0x0, r7) fcntl$setstatus(r7, 0x4, 0x80000000002400) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) [ 240.093667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.119250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.167602] protocol 88fb is buggy, dev hsr_slave_0 [ 240.173403] protocol 88fb is buggy, dev hsr_slave_1 [ 240.240224] protocol 88fb is buggy, dev hsr_slave_0 [ 240.245922] protocol 88fb is buggy, dev hsr_slave_1 16:46:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 240.348339] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.385966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.458479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:46:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 240.670926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.752049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.773442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:46:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500020000e8fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:46:01 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./bus\x00', 0x1, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="862c4ac0b36ad0c97ce2653a93fcccae64704299c85da3858237f53bedc03f5b22d3e1f52a32b049a1fc198893b6abad5ccfb3048214cdd4a37005f459d8c88cb11197ea73a4d530c180be9c0a9fda5cb492c7f7fdfa8b263246be1a44c1a2250d9912f634415c4bec93d3f1845f5b86919b77630ad3fef304ba8e8e66863d43dfc5cce64b52dca9004fbd2e55fade5ebb26788e36fa8524fde87c5f7224f4fc13aabe29b800d09bec17ad7ea5573fd986ade37312a78db2a31307ffc7872d44fd19b8c3142e0edb471f96e07971adf4894b65ff5bd1070d203fa64d2c95d785", 0xe0, 0x9}, {&(0x7f0000000240)="102a0d76723c2f1086cf5ca9078bc476dd62e3268c4e89c2f96eba482300f5c3ebe23d638e4153585daf2553da3167ba76064be3105f12ca68eec8f45bf9f766ed3ca11bc04ca98ced0aa3ecfd10760fdc3394821d39f0bca582a1657631dd9a70d301966114ef37e8d5f8e4", 0x6c, 0x6}], 0x800000, 0x0) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',umask=017777777777577777 77777,\x00']) 16:46:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 240.971957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.979640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.038435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.063002] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 16:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 241.199759] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.228807] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 241.267909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.288417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.424057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 241.478163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.495379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.508131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:46:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x1, {0x80, 0x0, 0x9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x400005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:46:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$inet_opts(r4, 0x0, 0x16, 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000100)=0x1) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x101, 0x10000) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000080)={0x20, 0x9, 0x0, 0x7f, 0x39a, 0x8}) 16:46:02 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x1, 0x20200) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000640)=""/197) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_opts(r3, 0x0, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6843ededa6f8e729, 0x70, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc, 0x2}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, r3, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) readlink(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xffffffab) open(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)={0x3b8, 0x41, 0x1, 0x70bd28, 0x25dfdbfd, {0x2}, [@generic="022f36040a23ad6ca0c43efd12127f3b3c38202c180888a34d021ec0a9606b04e8d4c98b1d285bce7a6e0373d634eaa818b580e75d683ef3d7d75fdaef0d5851ef6195a1e4db306554fad9a4c381548703ce3006112b41c7dc8bd47c8251c6dedd5e12fa52a81bb2d5cd28d17e014c1c8678d4feb3c5e4b6390a1531cff0c1b90f6b0cd82af3e5", @nested={0xc, 0x1d, [@typed={0x8, 0x58, @str='\x00'}]}, @generic="c8b44f247f72203dda6c45ec7136b2036fe11a3bb1e0e780c9b51a7f778e6972a9b59e3213b1844395d5fb56ce27d7ca597857139e356ee6f991dd8b34bef3d7388113e56e3b116b1a154b933c8d0001aa4005f138b5c4e126139e8f51f5893407c5f045806c245224853eaec872540234ecfc714832ef2f05f0090988dd987167ff4671f97d58eada3b80572b95a455afcb8f5bf1500d1adcc16d1e06e8a4a08830", @typed={0x8, 0x4d, @uid=r5}, @generic="914505c8fb8cdbe3eede6d17854c3c44235a09beb0ae04ce1c40d776b71132cdf581efafd098dd85e967233802c55e7974c76d8d0e64783d717c0fb212b8a00d4464577c96fa725a53a6f0ce852ec62f83d1e85ced354e223610ac9a7728d7d414fd01b29f1012836364410b77f84d45f3e44b7815531a38e9890250ea1cda4012c3e89a1b2cff1d4498c3999295927202454dcd34b8f424323daff9ba92fb0ef6f7c64832575cf85d5ad0c655828aff47612e59a0391ead502bc010d32f53d29e5d8f1dd03a9c7556cf392f8c7ae911758f129c", @nested={0x13c, 0x50, [@typed={0x14, 0x82, @ipv6=@mcast2}, @generic="3504b612051bb2d905a0753948c2d718ee79dd7ca2d808d6be8333dcdcd717da727b069267b2e7", @typed={0x4, 0x74}, @generic="a48e5ef293793a21f6780e51e4bb840902df290865517f3bed285afa1062a04d87cd185defa3055c19a2e163acec5d648e99ec5b4ac6018485956ecd5a59aa498149afc6baff30a1ca51c282689ff955d56119872a730fc549471b7a158d291d36b59d5be3212c452bcfe2ea345ae5c6351770d687e65946da3fe5e8ed8a9fbd14cbf99df1b32a15620caaf5e62cc8ad1166d8e184e4374378270fea45cd11f371f117cc8cb4eba3f1e600bb66a1572b9cf8d5e6306e700b5b4f6116bac039dce8ad10268270958b929eb12b0f9ea4b55cf8b25e5edbe4d62e4e48a34664faa4e6e0ca91bb", @typed={0x8, 0x7c, @fd=r1}, @typed={0x8, 0x5d, @u32=0xff}, @typed={0x4, 0x61}]}, @generic="39b13b545aee4d84ca473cd3397c70eba329aa8a10b5744cda260954014c233c8c2749b87abe30fb5aca6b80700a1881c0eea99462e8e726a9f063f3acf31a969ecea38b07", @nested={0x10, 0x56, [@typed={0xc, 0x44, @u64=0x80000001}]}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x851}, 0x400c050) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000400), 0x4) r6 = syz_open_procfs(0x0, 0x0) symlinkat(&(0x7f0000000040)='./bus\x00', r6, &(0x7f0000000240)='./bus/file0\x00') 16:46:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:46:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clock_nanosleep(0x5, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 16:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r3, 0x4, 0x80000000002400) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000d, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 241.666802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.705860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.737311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 241.875944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.950881] Bluetooth: Error in BCSP hdr checksum [ 241.979244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.021439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:46:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) [ 242.222109] Bluetooth: Error in BCSP hdr checksum [ 242.241009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.248733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.306687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:46:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:46:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 16:46:03 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0xb7c729efbefec57a, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x16, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000003a80)={@initdev, @local, 0x0}, &(0x7f0000003ac0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003b00)={'team0\x00', r3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)=[0x5, 0x9cf7, 0x3]) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_opts(r7, 0x0, 0x16, 0x0, 0x0) r8 = inotify_init() r9 = inotify_add_watch(r8, &(0x7f0000b99e7d)='./file0\x00', 0x8) inotify_rm_watch(r8, r9) inotify_rm_watch(r7, r9) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x1, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = fcntl$dupfd(r5, 0x0, r5) setsockopt$inet_opts(r10, 0x0, 0x16, 0x0, 0x0) accept$inet6(r10, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000002400)=0x1c) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000080)=""/156, &(0x7f0000002440)=0x9c) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 242.465793] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.512870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.564905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:46:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x1, {0x80, 0x0, 0x9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x400005}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) [ 243.760724] Bluetooth: hci0 command 0x1003 tx timeout [ 243.766432] Bluetooth: hci0 sending frame failed (-49) [ 245.840195] Bluetooth: hci0 command 0x1001 tx timeout [ 245.845608] Bluetooth: hci0 sending frame failed (-49) [ 247.920472] Bluetooth: hci0 command 0x1009 tx timeout [ 252.004762] ================================================================== [ 252.012605] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 252.019175] Read of size 4 at addr ffff88809474f3e4 by task syz-executor.0/8050 [ 252.026612] [ 252.028228] CPU: 0 PID: 8050 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 252.036015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.045388] Call Trace: [ 252.048013] dump_stack+0x142/0x197 [ 252.051641] ? kfree_skb+0x2e9/0x340 [ 252.055339] print_address_description.cold+0x7c/0x1dc [ 252.060606] ? kfree_skb+0x2e9/0x340 [ 252.064298] kasan_report.cold+0xa9/0x2af [ 252.068424] __asan_report_load4_noabort+0x14/0x20 [ 252.073421] kfree_skb+0x2e9/0x340 [ 252.076996] bcsp_close+0xc7/0x130 [ 252.080525] hci_uart_tty_close+0x1cb/0x230 [ 252.084827] ? hci_uart_close+0x50/0x50 [ 252.088795] tty_ldisc_close.isra.0+0x99/0xd0 [ 252.093273] tty_ldisc_kill+0x4b/0xc0 [ 252.097050] tty_ldisc_release+0xb6/0x230 [ 252.101179] tty_release_struct+0x1b/0x50 [ 252.105306] tty_release+0xaa3/0xd60 [ 252.109004] ? put_tty_driver+0x20/0x20 [ 252.112961] __fput+0x275/0x7a0 [ 252.116221] ____fput+0x16/0x20 [ 252.119480] task_work_run+0x114/0x190 [ 252.123365] do_exit+0x7df/0x2c10 [ 252.126918] ? __wake_up_common_lock+0xe3/0x160 [ 252.131573] ? find_held_lock+0x35/0x130 [ 252.135613] ? mm_update_next_owner+0x5d0/0x5d0 [ 252.140441] do_group_exit+0x111/0x330 [ 252.144415] get_signal+0x381/0x1cd0 [ 252.148114] ? release_sock+0x14a/0x1b0 [ 252.152071] ? trace_hardirqs_on+0xd/0x10 [ 252.156202] do_signal+0x86/0x19a0 [ 252.159745] ? tcp_peek_len+0x270/0x270 [ 252.163717] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 252.168983] ? setup_sigcontext+0x7d0/0x7d0 [ 252.173298] ? tcp_setsockopt+0x8c/0xd0 [ 252.177261] ? sock_common_setsockopt+0x94/0xd0 [ 252.181924] ? fput+0xd4/0x150 [ 252.189960] ? SyS_setsockopt+0x15b/0x210 [ 252.194094] ? exit_to_usermode_loop+0x3d/0x220 [ 252.198755] exit_to_usermode_loop+0x15c/0x220 [ 252.203320] do_syscall_64+0x4bc/0x640 [ 252.207184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.212059] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 252.217230] RIP: 0033:0x45a639 [ 252.220416] RSP: 002b:00007f67bcbb4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 252.228450] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000045a639 [ 252.235705] RDX: 0000000000000016 RSI: 0000000000000006 RDI: 0000000000000007 [ 252.242955] RBP: 000000000075bf20 R08: 000000000012f7e5 R09: 0000000000000000 [ 252.250232] R10: 0000000020000440 R11: 0000000000000246 R12: 00007f67bcbb56d4 [ 252.257491] R13: 00000000004d0f80 R14: 00000000004e0420 R15: 00000000ffffffff [ 252.264750] [ 252.266358] Allocated by task 5: [ 252.269712] save_stack_trace+0x16/0x20 [ 252.273669] save_stack+0x45/0xd0 [ 252.277114] kasan_kmalloc+0xce/0xf0 [ 252.280809] kasan_slab_alloc+0xf/0x20 [ 252.284698] kmem_cache_alloc_node+0x144/0x780 [ 252.289266] __alloc_skb+0x9c/0x500 [ 252.292882] bcsp_recv+0x38a/0x1450 [ 252.296630] hci_uart_tty_receive+0x1f4/0x4d0 [ 252.301112] tty_ldisc_receive_buf+0x14d/0x1a0 [ 252.305674] tty_port_default_receive_buf+0x73/0xa0 [ 252.310681] flush_to_ldisc+0x1ec/0x400 [ 252.314637] process_one_work+0x863/0x1600 [ 252.318849] worker_thread+0x5d9/0x1050 [ 252.322803] kthread+0x319/0x430 [ 252.326161] ret_from_fork+0x24/0x30 [ 252.329871] [ 252.331478] Freed by task 5: [ 252.334486] save_stack_trace+0x16/0x20 [ 252.338437] save_stack+0x45/0xd0 [ 252.341882] kasan_slab_free+0x75/0xc0 [ 252.345928] kmem_cache_free+0x83/0x2b0 [ 252.349990] kfree_skbmem+0xac/0x120 [ 252.353689] kfree_skb+0xbd/0x340 [ 252.357121] bcsp_recv+0x28c/0x1450 [ 252.360726] hci_uart_tty_receive+0x1f4/0x4d0 [ 252.365205] tty_ldisc_receive_buf+0x14d/0x1a0 [ 252.369762] tty_port_default_receive_buf+0x73/0xa0 [ 252.374757] flush_to_ldisc+0x1ec/0x400 [ 252.378717] process_one_work+0x863/0x1600 [ 252.382972] worker_thread+0x5d9/0x1050 [ 252.386963] kthread+0x319/0x430 [ 252.390310] ret_from_fork+0x24/0x30 [ 252.394002] [ 252.395609] The buggy address belongs to the object at ffff88809474f300 [ 252.395609] which belongs to the cache skbuff_head_cache of size 232 [ 252.408768] The buggy address is located 228 bytes inside of [ 252.408768] 232-byte region [ffff88809474f300, ffff88809474f3e8) [ 252.420633] The buggy address belongs to the page: [ 252.425550] page:ffffea000251d3c0 count:1 mapcount:0 mapping:ffff88809474f080 index:0xffff88809474f1c0 [ 252.434976] flags: 0x1fffc0000000100(slab) [ 252.439189] raw: 01fffc0000000100 ffff88809474f080 ffff88809474f1c0 0000000100000003 [ 252.447049] raw: ffffea00022b8de0 ffffea0002449de0 ffff88821b7203c0 0000000000000000 [ 252.454919] page dumped because: kasan: bad access detected [ 252.460618] [ 252.462224] Memory state around the buggy address: [ 252.467128] ffff88809474f280: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 252.474465] ffff88809474f300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 252.481821] >ffff88809474f380: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 252.489169] ^ [ 252.495638] ffff88809474f400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 252.502988] ffff88809474f480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 252.510325] ================================================================== [ 252.517975] Disabling lock debugging due to kernel taint [ 252.523829] Kernel panic - not syncing: panic_on_warn set ... [ 252.523829] [ 252.531328] CPU: 0 PID: 8050 Comm: syz-executor.0 Tainted: G B 4.14.155-syzkaller #0 [ 252.541150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.550679] Call Trace: [ 252.553253] dump_stack+0x142/0x197 [ 252.556861] ? kfree_skb+0x2e9/0x340 [ 252.560561] panic+0x1f9/0x42d [ 252.563731] ? add_taint.cold+0x16/0x16 [ 252.567697] ? ___preempt_schedule+0x16/0x18 [ 252.572089] kasan_end_report+0x47/0x4f [ 252.576055] kasan_report.cold+0x130/0x2af [ 252.580339] __asan_report_load4_noabort+0x14/0x20 [ 252.585261] kfree_skb+0x2e9/0x340 [ 252.588928] bcsp_close+0xc7/0x130 [ 252.592600] hci_uart_tty_close+0x1cb/0x230 [ 252.596923] ? hci_uart_close+0x50/0x50 [ 252.600885] tty_ldisc_close.isra.0+0x99/0xd0 [ 252.605367] tty_ldisc_kill+0x4b/0xc0 [ 252.609143] tty_ldisc_release+0xb6/0x230 [ 252.613268] tty_release_struct+0x1b/0x50 [ 252.617396] tty_release+0xaa3/0xd60 [ 252.621103] ? put_tty_driver+0x20/0x20 [ 252.625062] __fput+0x275/0x7a0 [ 252.628320] ____fput+0x16/0x20 [ 252.631578] task_work_run+0x114/0x190 [ 252.635444] do_exit+0x7df/0x2c10 [ 252.638887] ? __wake_up_common_lock+0xe3/0x160 [ 252.643546] ? find_held_lock+0x35/0x130 [ 252.647585] ? mm_update_next_owner+0x5d0/0x5d0 [ 252.652233] do_group_exit+0x111/0x330 [ 252.656108] get_signal+0x381/0x1cd0 [ 252.660687] ? release_sock+0x14a/0x1b0 [ 252.664653] ? trace_hardirqs_on+0xd/0x10 [ 252.668781] do_signal+0x86/0x19a0 [ 252.672303] ? tcp_peek_len+0x270/0x270 [ 252.676267] ? selinux_netlbl_sock_rcv_skb+0x430/0x430 [ 252.681536] ? setup_sigcontext+0x7d0/0x7d0 [ 252.685840] ? tcp_setsockopt+0x8c/0xd0 [ 252.689805] ? sock_common_setsockopt+0x94/0xd0 [ 252.694465] ? fput+0xd4/0x150 [ 252.697722] ? SyS_setsockopt+0x15b/0x210 [ 252.701848] ? exit_to_usermode_loop+0x3d/0x220 [ 252.706493] exit_to_usermode_loop+0x15c/0x220 [ 252.711052] do_syscall_64+0x4bc/0x640 [ 252.714917] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.719742] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 252.724913] RIP: 0033:0x45a639 [ 252.728081] RSP: 002b:00007f67bcbb4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 252.735766] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000045a639 [ 252.743012] RDX: 0000000000000016 RSI: 0000000000000006 RDI: 0000000000000007 [ 252.750259] RBP: 000000000075bf20 R08: 000000000012f7e5 R09: 0000000000000000 [ 252.757507] R10: 0000000020000440 R11: 0000000000000246 R12: 00007f67bcbb56d4 [ 252.764762] R13: 00000000004d0f80 R14: 00000000004e0420 R15: 00000000ffffffff [ 252.773484] Kernel Offset: disabled [ 252.777109] Rebooting in 86400 seconds..