Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. [ 45.975493] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 02:53:55 fuzzer started [ 46.167913] audit: type=1400 audit(1568948035.900:36): avc: denied { map } for pid=6828 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.511197] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 02:53:56 dialing manager at 10.128.0.105:43807 2019/09/20 02:53:57 syscalls: 2472 2019/09/20 02:53:57 code coverage: enabled 2019/09/20 02:53:57 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 02:53:57 extra coverage: extra coverage is not supported by the kernel 2019/09/20 02:53:57 setuid sandbox: enabled 2019/09/20 02:53:57 namespace sandbox: enabled 2019/09/20 02:53:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 02:53:57 fault injection: enabled 2019/09/20 02:53:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 02:53:57 net packet injection: enabled 2019/09/20 02:53:57 net device setup: enabled [ 48.179250] random: crng init done 02:55:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='-1\a'], 0x3) 02:55:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x100000198) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x100000078) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0xffffffffffffff51, 0x0, 0x0, 0x4d9}) 02:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x1d9, 0x0, 0x2}]}) 02:55:32 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f0000000100)='nat/s.mp6\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x43, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 02:55:32 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f0000000100)='nat/s.mp6\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200]}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=0x8, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 142.868409] audit: type=1400 audit(1568948132.600:37): avc: denied { map } for pid=6846 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13713 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 143.290925] IPVS: ftp: loaded support on port[0] = 21 [ 144.078940] chnl_net:caif_netlink_parms(): no params data found [ 144.091503] IPVS: ftp: loaded support on port[0] = 21 [ 144.116103] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.123071] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.132085] device bridge_slave_0 entered promiscuous mode [ 144.139092] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.145769] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.153264] device bridge_slave_1 entered promiscuous mode [ 144.172229] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.181195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.196556] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.203897] team0: Port device team_slave_0 added [ 144.209791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.217607] team0: Port device team_slave_1 added [ 144.223020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.230414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.291857] device hsr_slave_0 entered promiscuous mode [ 144.330314] device hsr_slave_1 entered promiscuous mode [ 144.372547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.381883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.402244] IPVS: ftp: loaded support on port[0] = 21 [ 144.404198] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.414043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.421023] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.427452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.486741] chnl_net:caif_netlink_parms(): no params data found [ 144.543462] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.550701] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.558270] device bridge_slave_0 entered promiscuous mode [ 144.558975] IPVS: ftp: loaded support on port[0] = 21 [ 144.571780] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.578168] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.585681] device bridge_slave_1 entered promiscuous mode [ 144.607003] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.618195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.644981] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 144.651165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.658679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.666025] team0: Port device team_slave_0 added [ 144.671784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.678828] team0: Port device team_slave_1 added [ 144.693091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.700689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.708335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.756399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.764670] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.781911] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.792151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.799217] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.814271] IPVS: ftp: loaded support on port[0] = 21 [ 144.893147] device hsr_slave_0 entered promiscuous mode [ 144.960322] device hsr_slave_1 entered promiscuous mode [ 145.010622] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.017700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.031293] chnl_net:caif_netlink_parms(): no params data found [ 145.047795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.055452] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.061826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.108309] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 145.116264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.124040] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.130441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.138767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.168661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.194165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.209034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.216262] chnl_net:caif_netlink_parms(): no params data found [ 145.229057] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.235819] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.243372] device bridge_slave_0 entered promiscuous mode [ 145.252926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.263415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.275593] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.282875] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.289925] device bridge_slave_1 entered promiscuous mode [ 145.299668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.308017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.317619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.326018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.343738] IPVS: ftp: loaded support on port[0] = 21 [ 145.360359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.367971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.383307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.398945] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.408679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.417376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.425489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.448187] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.455076] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.462289] device bridge_slave_0 entered promiscuous mode [ 145.468843] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.475349] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.482598] device bridge_slave_1 entered promiscuous mode [ 145.503075] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.510696] team0: Port device team_slave_0 added [ 145.537633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.550355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.557501] team0: Port device team_slave_1 added [ 145.572087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.579579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.589485] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.595983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.604109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.612366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.664581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.673755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.687054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.714574] chnl_net:caif_netlink_parms(): no params data found [ 145.782069] device hsr_slave_0 entered promiscuous mode [ 145.850318] device hsr_slave_1 entered promiscuous mode [ 145.890785] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.898114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.905831] team0: Port device team_slave_0 added [ 145.914628] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.922614] team0: Port device team_slave_1 added [ 145.927966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.936163] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.944650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.952308] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.963352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.974369] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.999462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.006677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.066396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.079342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.086975] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.095118] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.104570] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.112094] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.119071] device bridge_slave_0 entered promiscuous mode [ 146.153469] device hsr_slave_0 entered promiscuous mode [ 146.200369] device hsr_slave_1 entered promiscuous mode [ 146.242856] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.254091] chnl_net:caif_netlink_parms(): no params data found [ 146.266426] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.273124] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.280254] device bridge_slave_1 entered promiscuous mode [ 146.291935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.315023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.328381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.337875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.355841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.363893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.371807] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.379486] bridge0: port 1(bridge_slave_0) entered forwarding state 02:55:36 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffffe4) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 146.408111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.427171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.439533] team0: Port device team_slave_0 added [ 146.453125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.461347] team0: Port device team_slave_1 added [ 146.466366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.474325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.487062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.494894] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.501298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.517843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.526131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.534255] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.542535] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.549046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.557674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.567972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.584001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.612555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.623053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.638919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.661295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.669282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.677161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.689188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.706241] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 02:55:36 executing program 2: [ 146.713687] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.721842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.737384] 8021q: adding VLAN 0 to HW filter on device bond0 02:55:36 executing program 2: 02:55:36 executing program 2: 02:55:36 executing program 2: 02:55:36 executing program 2: [ 146.796054] device hsr_slave_0 entered promiscuous mode [ 146.830754] device hsr_slave_1 entered promiscuous mode 02:55:36 executing program 2: [ 146.871067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.878063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.885875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.894465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.908925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.917553] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.925838] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.935731] device bridge_slave_0 entered promiscuous mode [ 146.946132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.956169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.969363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.977453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.985023] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.991416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.999569] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.006305] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.013545] device bridge_slave_1 entered promiscuous mode [ 147.032953] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.043150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.052847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.060502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.068235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.076250] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.082762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.091230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.098116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.105753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.114369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.125161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.132650] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.141528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.149108] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.156130] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.167421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.175699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.182591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.190185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.198321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.214189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.221748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.231206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.239113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.247322] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.253761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.262007] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.268415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.276754] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.284681] team0: Port device team_slave_0 added [ 147.291727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.302062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.311051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.318099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.327602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.335560] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.341930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.349005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.358518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.366461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.374395] team0: Port device team_slave_1 added [ 147.381415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.388638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.398494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.408078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.417850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.444695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.492633] device hsr_slave_0 entered promiscuous mode [ 147.540622] device hsr_slave_1 entered promiscuous mode [ 147.601543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.608543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.616670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.624348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.633140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.641622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.651562] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.659031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.667076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.674931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.682715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.690333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.699863] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.709861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.718172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.731901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.739607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.747158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.755509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.765292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.778590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.786221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.794988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.803407] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.809414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.818049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.824536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.833053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.848348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.858106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.872037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.881473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.887768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.896675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.904586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.911589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.920922] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.926932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.938634] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.947504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.954785] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.965245] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.981365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.988875] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.000591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.018571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.035002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.043468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.056188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.064609] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.071017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.078372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.087345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.095645] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.102114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.128125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.137887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.141918] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 148.168076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.177634] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.184075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.205718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.220516] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.235344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.242980] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.249412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.257286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.265249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.274053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.284897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.292819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.301329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.308774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.316608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.328452] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.334855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.344174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.353206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.360652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.367799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.375200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.383332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.393533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.401639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.409580] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.416170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.446677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.459760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.472101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.479838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.491817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.502429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.510475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.517498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.525721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.537936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.552652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.565279] kvm: pic: non byte read [ 148.567772] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.569713] kvm: pic: non byte read [ 148.581965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.585401] kvm: pic: non byte read [ 148.592589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.600736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.610489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.618111] kvm: pic: non byte read [ 148.625221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.633084] kvm: pic: non byte write [ 148.644935] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.651535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.658727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.675303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.686802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.695573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.705282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.724736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.731719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.739130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.771104] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.777370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.792200] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.815349] 8021q: adding VLAN 0 to HW filter on device batadv0 02:55:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 02:55:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:55:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/25) 02:55:39 executing program 4: socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:55:39 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f0000000100)='nat/s.mp6\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:39 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000800)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_ENTRY(r2, &(0x7f0000000140)={0x90}, 0x90) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) utime(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)) 02:55:39 executing program 1: socket$isdn(0x22, 0x2, 0x25) 02:55:39 executing program 5: pipe(&(0x7f0000000140)) epoll_create(0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) mremap(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0xf000, 0x0, 0x80, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}]}}) ftruncate(0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 02:55:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000), 0x0) syz_open_procfs(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4660}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="eb55f40475f12a1138f24af66fab15aa53e46fb6c7fc557840260f8a5dbaef137d05b8c7c21d5b6ee56885f34d0da9a718459a2147cdc6aeab3f35f4f67cc8"], 0x0) [ 150.233633] delete_channel: no stack [ 150.253014] delete_channel: no stack 02:55:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4188aea7, &(0x7f0000000640)) 02:55:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="9c39a243073c1ed05f6531", 0xb) syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4660}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x1) sendfile(r1, r1, 0x0, 0x24000000) 02:55:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 02:55:40 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:55:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') 02:55:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x3) 02:55:40 executing program 0: syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) syz_open_procfs(0x0, 0x0) 02:55:40 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) 02:55:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r0, 0x1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 02:55:40 executing program 2: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) 02:55:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x40047452, 0x0) 02:55:40 executing program 5: semop(0x0, &(0x7f00000001c0)=[{0x0, 0x9}, {}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 02:55:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @local}}, 0x20) 02:55:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x3) [ 150.606247] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:55:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000005268f7ee158864d444d4bf66e8d85cc74a000000000000000000"], 0x10}}, 0x0) 02:55:40 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c000000040000000000000000000000040000000000000000000000000000000400000000000000000000002b648d284a194d1ba934e479f44658dd5d9d610f9b6edf6e9ecd4403727f02f082bce2ff4e10812db80483e7973a8743d0ede1ebb381de3a038da8af053c5e036e6dbcedc178311f947f5ae6e544d178cbe744b954fcce0454e6bc21622bfc21ea5fa4c9d2a26fb3f16ad62c2b6ee4eb0623f98824d78aab16f4cae39920d454d5d5672880c0dbe2702891f7485115c1cd8359d239fd09e8a293c0c202a82db7cb30ee35c067d115633b6f95494a1a9c16c8b5a8cb73e6dd4502eac1caaca9c40261928cd51369971208ae"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 02:55:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1fbbaa", 0x3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = creat(0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) 02:55:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 02:55:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 02:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x3}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000640)) [ 150.807860] hrtimer: interrupt took 37614 ns 02:55:40 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) [ 150.871687] audit: type=1400 audit(1568948140.610:38): avc: denied { map } for pid=7053 comm="syz-executor.3" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=27283 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 02:55:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 02:55:40 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x3b6, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0}) 02:55:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000140)=[@free_buffer], 0x0, 0x0, 0x0}) 02:55:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) [ 151.048862] binder: 7081:7085 unknown command 1986356271 [ 151.083201] binder: 7081:7085 ioctl c0306201 20000340 returned -22 02:55:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000140)=[@free_buffer], 0x0, 0x0, 0x0}) [ 151.205244] audit: type=1400 audit(1568948140.940:39): avc: denied { create } for pid=7099 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.275677] audit: type=1400 audit(1568948140.970:40): avc: denied { write } for pid=7099 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 151.304755] audit: type=1400 audit(1568948140.990:41): avc: denied { read } for pid=7099 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:55:41 executing program 1: 02:55:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 02:55:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 02:55:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1fbbaa", 0x3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = creat(0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) 02:55:41 executing program 0: 02:55:41 executing program 0: 02:55:41 executing program 1: 02:55:41 executing program 4: 02:55:41 executing program 0: 02:55:41 executing program 4: 02:55:41 executing program 1: 02:55:41 executing program 3: 02:55:41 executing program 0: 02:55:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:41 executing program 4: 02:55:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1fbbaa", 0x3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = creat(0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) 02:55:41 executing program 3: 02:55:41 executing program 1: 02:55:41 executing program 0: 02:55:41 executing program 4: 02:55:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:41 executing program 3: 02:55:41 executing program 1: 02:55:41 executing program 4: 02:55:41 executing program 0: 02:55:41 executing program 1: 02:55:41 executing program 0: 02:55:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1fbbaa", 0x3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = creat(0x0, 0x0) fcntl$getownex(r1, 0x10, 0x0) 02:55:41 executing program 4: 02:55:41 executing program 3: 02:55:41 executing program 0: 02:55:41 executing program 1: 02:55:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 4: 02:55:42 executing program 1: 02:55:42 executing program 0: 02:55:42 executing program 3: 02:55:42 executing program 1: 02:55:42 executing program 4: 02:55:42 executing program 2: 02:55:42 executing program 0: 02:55:42 executing program 3: 02:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 1: 02:55:42 executing program 4: 02:55:42 executing program 1: 02:55:42 executing program 4: 02:55:42 executing program 0: 02:55:42 executing program 3: 02:55:42 executing program 2: 02:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 1: 02:55:42 executing program 4: 02:55:42 executing program 1: 02:55:42 executing program 3: 02:55:42 executing program 2: 02:55:42 executing program 0: 02:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 4: 02:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 3: 02:55:42 executing program 0: 02:55:42 executing program 1: 02:55:42 executing program 2: 02:55:42 executing program 3: 02:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 4: 02:55:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 02:55:42 executing program 3: 02:55:42 executing program 1: 02:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 4: 02:55:42 executing program 3: 02:55:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x879, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0xffffffffffffffa3, 0x0, 0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 02:55:42 executing program 0: unshare(0xc000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 02:55:42 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 02:55:42 executing program 4: socket$isdn(0x22, 0x2, 0x26) 02:55:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) 02:55:42 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) memfd_create(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000280)={0x0, 0x6000, 0x8, 0x0, 0xe}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 02:55:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) poll(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 02:55:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x12b}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.174851] delete_channel: no stack [ 153.181290] delete_channel: no stack 02:55:42 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:55:43 executing program 1: r0 = semget$private(0x0, 0x7, 0xa1d4f2c006b75196) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x6b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 02:55:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:55:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 02:55:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:43 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x4cd) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) inotify_init1(0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 02:55:43 executing program 4: [ 153.387733] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 153.387733] The task syz-executor.1 (7340) triggered the difference, watch for misbehavior. 02:55:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 02:55:43 executing program 0: 02:55:43 executing program 0: 02:55:43 executing program 2: 02:55:43 executing program 4: 02:55:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 02:55:43 executing program 1: r0 = semget$private(0x0, 0x7, 0xa1d4f2c006b75196) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x6b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 02:55:43 executing program 3: 02:55:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101842, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) write$binfmt_misc(r0, 0x0, 0x256) 02:55:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40, 0x0) 02:55:43 executing program 4: 02:55:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 02:55:43 executing program 3: 02:55:43 executing program 4: 02:55:43 executing program 3: 02:55:43 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002f80), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x786f, 0x0, 0x0, 0x0, 0x0) 02:55:43 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 02:55:44 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 154.302776] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 154.334098] ptrace attach of "/root/syz-executor.4"[7403] was attempted by "/root/syz-executor.4"[7405] [ 154.362603] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 154.383667] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 154.422792] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 02:55:44 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@decompose='decompose'}]}) 02:55:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 02:55:44 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088ca010000000000000063a377fbac141414e9", 0x0, 0x100}, 0x28) 02:55:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x439) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="205500001e00", @ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0xa5) 02:55:44 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/\x02ro\x05\x00\x00\ttap\x00\x89PYa\xdd\x19d\xf97/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x06\x00\x00\x00\x00\x00\x00\x00OZ\'E\xf5\x13n\xe5\r\xdd\x06u)\xe2i\xe7\xe0N\xf8\r\xfc\xdb\xd9\xc9\xb0\xac\xbe[\x8f\xe5\x86A\xd3\xba\x8c\xbd4\xd3K\xda.\x1c\xbe\xe7\xc2z\x17\x84\xa7\xea\x1bIT\xc640xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect(r0, 0x0, 0xffffffffffffff46) 02:55:48 executing program 4: unshare(0xc000400) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 02:55:48 executing program 0: unshare(0xc000400) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x220400, 0x0) write$char_usb(r1, 0x0, 0x0) 02:55:48 executing program 1: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000180)) 02:55:48 executing program 2: unshare(0xc000400) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) 02:55:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) sendmmsg$sock(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="98", 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) [ 158.804941] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 02:55:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 02:55:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, &(0x7f0000000080)) 02:55:48 executing program 4: unshare(0xc000400) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x7ffffffff000, 0x0, 0x0) 02:55:48 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@permit_directio='permit_directio'}]}) 02:55:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:55:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) sendmmsg$sock(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="98", 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8000000008629daff02000000000000000000001b00000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 02:55:48 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f85a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160365cccc061c938047d9953b27"], 0x0, 0x36}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:55:48 executing program 0: 02:55:48 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@permit_directio='permit_directio'}]}) 02:55:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8000000008629daff02000000000000000000001b00000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 02:55:48 executing program 0: [ 159.099312] ptrace attach of "/root/syz-executor.1"[7818] was attempted by "/root/syz-executor.1"[7819] 02:55:48 executing program 1: 02:55:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) sendmmsg$sock(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="98", 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:48 executing program 1: 02:55:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 02:55:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 02:55:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 02:55:49 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xd4b9db3) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYRES64]) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 02:55:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 02:55:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10000000, &(0x7f0000000200)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x100000078) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0xffffffffffffff51, 0x0, 0x0, 0x4d9}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x124) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 02:55:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) sendmmsg$sock(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="98", 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) [ 159.434783] ptrace attach of "/root/syz-executor.1"[7862] was attempted by "/root/syz-executor.1"[7867] 02:55:49 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = semget$private(0x0, 0x7, 0xa1d4f2c006b75196) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x6b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 02:55:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 02:55:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 02:55:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) sendmmsg$sock(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="98", 0x1}], 0x1}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 02:55:49 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308e4074", '\x00', "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffe1, 0x40, 0x0, 0xfffffffffffffe5b) 02:55:49 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0xffffffffffffff75, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xfffffffffffffd78, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x1000000000000310}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="2f51181a86347d8d345dbdbd7b8a166f712ff1be43213c4072a2c40b0140f47231ca51adabdc4700000000000000000080009aad6a071c21e12da4eac7aa011227a200c62bd3b09f1becdfeab0c6688b1f2b0f76796e90689322d189ef37c8a4d697c2a0a48edd4993bb984978478a66570714a602a344a8c91f4721d2804d49ce527bb66f6bf5f8821a7577baa4bec13e415fad09bc4687cd1db13a226ee5534e81f88570918080a9383dfef0e4aa2a41940cf7f5b3537426b168ed570b648bb8f52df0a088e1a803614004a5098bcbd3e5c9fb8d744165c56e2ad3d6b292aac919f03d6c363f394108db41395d50fb"], 0x0, 0x106}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:55:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r4) sendmmsg$sock(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="98", 0x1}], 0x1}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") vmsplice(0xffffffffffffffff, &(0x7f0000002700)=[{&(0x7f00000001c0)="1f", 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 02:55:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x0) 02:55:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e", 0xdb, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 159.898734] ptrace attach of "/root/syz-executor.2"[7907] was attempted by "/root/syz-executor.2"[7909] [ 159.947283] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 160.012721] kasan: CONFIG_KASAN_INLINE enabled [ 160.017555] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 160.031577] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 160.037948] Modules linked in: [ 160.041133] CPU: 0 PID: 7913 Comm: syz-executor.1 Not tainted 4.14.145 #0 [ 160.048060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.057402] task: ffff8880627061c0 task.stack: ffff888062748000 [ 160.063449] RIP: 0010:do_tcp_sendpages+0x33d/0x18f0 [ 160.068451] RSP: 0018:ffff88806274f898 EFLAGS: 00010202 [ 160.073795] RAX: 0000000000000010 RBX: 0000000000000000 RCX: ffffc90009c5c000 [ 160.081054] RDX: 0000000000001309 RSI: ffffffff8523f1eb RDI: 0000000000000080 [ 160.088357] RBP: ffff88806274f9c0 R08: ffff8880627061c0 R09: 0000000000000001 [ 160.095613] R10: 0000000000000000 R11: ffff8880627061c0 R12: 0000000000005555 [ 160.102867] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88808b978040 [ 160.110125] FS: 00007f2315c3b700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 160.118368] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.124253] CR2: 0000000020004000 CR3: 0000000090374000 CR4: 00000000001406f0 [ 160.131519] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.138970] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.146259] Call Trace: [ 160.148832] ? gcmaes_encrypt.constprop.0+0x2f1/0xb90 [ 160.154009] ? sk_stream_alloc_skb+0x780/0x780 [ 160.158572] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 160.163750] tls_push_sg+0x1e1/0x660 [ 160.167446] tls_push_record+0xa4a/0x1210 [ 160.171577] tls_sw_sendmsg+0x8c9/0x1020 [ 160.175639] ? alloc_encrypted_sg+0x100/0x100 [ 160.180210] ? __fget+0x237/0x370 [ 160.183670] inet_sendmsg+0x122/0x500 [ 160.187449] ? inet_recvmsg+0x500/0x500 [ 160.191407] sock_sendmsg+0xce/0x110 [ 160.195102] SYSC_sendto+0x206/0x310 [ 160.198796] ? SYSC_connect+0x2d0/0x2d0 [ 160.202753] ? kasan_check_read+0x11/0x20 [ 160.206880] ? _copy_to_user+0x87/0xd0 [ 160.210749] ? put_timespec64+0xb4/0x100 [ 160.214809] ? nsecs_to_jiffies+0x30/0x30 [ 160.218939] ? SyS_clock_gettime+0xf8/0x180 [ 160.223244] SyS_sendto+0x40/0x50 [ 160.226779] ? SyS_getpeername+0x30/0x30 [ 160.230820] do_syscall_64+0x1e8/0x640 [ 160.234685] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 160.239512] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.244776] RIP: 0033:0x459a09 [ 160.247946] RSP: 002b:00007f2315c3ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 160.255643] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a09 [ 160.262901] RDX: 000000000000ffe1 RSI: 0000000020000080 RDI: 0000000000000003 [ 160.270160] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 160.277436] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f2315c3b6d4 [ 160.284690] R13: 00000000004c79b8 R14: 00000000004dd418 R15: 00000000ffffffff [ 160.291954] Code: ff ff 48 0f 44 d8 e8 13 f1 38 fc 4d 85 e4 0f 84 9b 03 00 00 e8 05 f1 38 fc 48 8d bb 80 00 00 00 44 8b 65 a8 48 89 f8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 85 11 00 00 44 2b a3 80 [ 160.311062] RIP: do_tcp_sendpages+0x33d/0x18f0 RSP: ffff88806274f898 [ 160.318393] ---[ end trace cd52938c27288385 ]--- [ 160.323547] Kernel panic - not syncing: Fatal exception [ 160.330155] Kernel Offset: disabled [ 160.333783] Rebooting in 86400 seconds..