[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 208.562325] random: sshd: uninitialized urandom read (32 bytes read) [ 208.981314] kauditd_printk_skb: 9 callbacks suppressed [ 208.981322] audit: type=1400 audit(1569834717.428:35): avc: denied { map } for pid=6838 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 209.022876] random: sshd: uninitialized urandom read (32 bytes read) [ 209.633111] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. [ 215.200957] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/30 09:12:03 fuzzer started [ 215.396065] audit: type=1400 audit(1569834723.838:36): avc: denied { map } for pid=6847 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 216.220425] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/30 09:12:05 dialing manager at 10.128.0.105:44723 2019/09/30 09:12:05 syscalls: 2473 2019/09/30 09:12:05 code coverage: enabled 2019/09/30 09:12:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/30 09:12:05 extra coverage: extra coverage is not supported by the kernel 2019/09/30 09:12:05 setuid sandbox: enabled 2019/09/30 09:12:05 namespace sandbox: enabled 2019/09/30 09:12:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/30 09:12:05 fault injection: enabled 2019/09/30 09:12:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/30 09:12:05 net packet injection: enabled 2019/09/30 09:12:05 net device setup: enabled [ 218.542920] random: crng init done 09:13:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r2, 0x10, 0x0, @in={0x2, 0x0, @remote}}}, 0xa0) getresgid(0x0, &(0x7f0000000240), &(0x7f0000000380)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) syz_mount_image$minix(&(0x7f00000003c0)='minix\x00', 0x0, 0x4, 0x8, &(0x7f0000001a40)=[{&(0x7f0000000440)="97a7d3d8a73ac40dfa13790ed6a60eb7762ec581b5a978baf28ac3a1be9180a9e2b221217c51590a565f9efd60fa79b439b889eca9e8947a543a2d75f71a50712a759e9faebc6ce5d8c564584a462da025a8d1c4f712e1c7edc4b71a8a", 0x5d, 0x600}, {&(0x7f00000005c0)="7662eecf16a9f913e6bc99fd4d54b3a46e11f044b42aa6edd1214db9bfa3559f08f8655af38b28458f7615bf1fab6c27f1b3241cd979545e00ec8cb8d88a8775b994721139bf9ee0374d5add600fe633d1a6d6ffe02dfb1c3156f09687d1291ba30796bb61aa5e6a8af78bc0c481a8d5eeac0dcc64567c8a4504540c0135ee16b72109e3990fff73942d250051b95f395a9509b56d6cb9954d866b0dbaa6d59e556323b3584f1d91203ee1a09824141342e969ad5dd8d494e53be706a60cd07ee98c0ff8f83e2da0fb0c69d97a8f2d", 0xcf, 0x289e2ebc}, {&(0x7f00000006c0)="7e5a1224e9ae8b18b7ad2a02cd6d8bfdc549b78a3a4e0fe71a6e3f8344345dfa9f94563040430fc0d97070bda1e54ce507c787e0fb7230d75edcc8b75b730490118a7ca02dce2b1b1f13f2e2f5b3bc1610e5c8870a489038f7e739ef70586a3c0289138b110dfcc969858af96d9616f2fe4a9452f79fd497542673043122bfba2b38593e5755d45970c0515a664f7d2547dd4b2eb0989b1ffd5bccf27ff0c750fc692f1f6b1b752606a4a70d4fd41eb412967acd88ffa8c595204834ec1249631c1c7940151ef5a50b2d8ed2", 0xcc}, {&(0x7f00000007c0)="28f1719eadd4aa1c66b18ad11a9e44b897a5c46e0dad0754fa6f7342deec85c3aace1774d2c30894cd2ac24a0e872855eee594ab2d5e77c86adf03ef139f136c8be4fe72fc8f30ebdd6963ca23a498215fc4fe5c0afa937c162952ecd32864160cd9b8fe014a9c122f4e218e2e", 0x6d, 0x8000}, {&(0x7f0000000840)="fcda28b1d4273e499a762588c24880564d88e9fd4524e68caf847743772e69fd5b3f83369df990e4d34e0b9ef3d4ea8d20a01555748c59", 0x37, 0x8}, {&(0x7f00000008c0)="8d0ce3c666c59e24ebf7473870cadf0680a0ceb990017af0e6f4380f67dc0f1b149c465ccf9a43e01efc6b4fc1aa6ceb21024341941bd7cedfe615245fa4407d2b5f74e6c5cca5eb5a8aee1827f2cb144097449479356836547bd03b825cda63c5606c93717bda115e", 0x69, 0x6}, {&(0x7f0000000940)="e2b5284029b5e3cce382ff2d8a5a2059ba4129396295b0e77f086e89a1acc33dbc357207e8c6b8576c50aa0e8dd3dacf71e78ac2450dfa43db3fcf4a2df70812b71695333455bba264d619d1a1a5985bbf5fd414da002d804f56578943e92f443abfc5535e48d73dde83b8949898243b048e4eadb3ad5bfede41faa15a942164e761c7534560a02e212ae01ca8efe23419bbda0fe286d89007e1ab034e81b0a78d8be85ef188e8b3e0564da34b696623a725a94326391fced98b928242c0f4003e18a118d8e8414ad21109d4de8bdc9abb83b5483f358df6", 0xd8, 0x6}, {&(0x7f0000000a40)="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", 0xffe, 0x3f73}], 0x16f17bc6e1b4fc97, 0x0) 09:13:59 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r3], 0x2}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1a8, r3, 0x14, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x64, @local, 0x528}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9da, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @local, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr="2afd932894bac41075b56b9049279e41", 0x10001}}, {0x20, 0x2, @in6={0xa, 0x0, 0x1, @mcast2, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4005084}, 0x84) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 09:13:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = gettid() setpgid(r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x7f, 0x8, 0x8001, 0x2}, &(0x7f0000000100)=0x10) 09:13:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x19c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x64, @local, 0x528}}, {0x20, 0x2, @in6={0xa, 0x0, 0x9da, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @local, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr="2afd932894bac41075b56b9049279e41", 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4005084}, 0x84) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) [ 331.043300] audit: type=1400 audit(1569834839.488:38): avc: denied { map } for pid=6866 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=24 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 09:13:59 executing program 1: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 331.140118] audit: type=1400 audit(1569834839.488:37): avc: denied { map } for pid=6865 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=24 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 331.271780] IPVS: ftp: loaded support on port[0] = 21 [ 332.167831] chnl_net:caif_netlink_parms(): no params data found [ 332.175928] IPVS: ftp: loaded support on port[0] = 21 [ 332.208967] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.215930] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.222972] device bridge_slave_0 entered promiscuous mode [ 332.229692] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.236136] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.242980] device bridge_slave_1 entered promiscuous mode [ 332.265836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.276557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.299027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.306182] team0: Port device team_slave_0 added [ 332.313258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.320400] team0: Port device team_slave_1 added [ 332.327296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.334614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.343328] IPVS: ftp: loaded support on port[0] = 21 [ 332.411969] device hsr_slave_0 entered promiscuous mode [ 332.480388] device hsr_slave_1 entered promiscuous mode [ 332.552968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.562347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.616402] chnl_net:caif_netlink_parms(): no params data found [ 332.636021] IPVS: ftp: loaded support on port[0] = 21 [ 332.650220] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.656705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.663602] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.669943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.694676] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.701937] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.708823] device bridge_slave_0 entered promiscuous mode [ 332.715970] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.722387] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.729144] device bridge_slave_1 entered promiscuous mode [ 332.754760] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.779595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.816301] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.823399] team0: Port device team_slave_0 added [ 332.828819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.836101] team0: Port device team_slave_1 added [ 332.843290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.850638] chnl_net:caif_netlink_parms(): no params data found [ 332.858612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.942020] device hsr_slave_0 entered promiscuous mode [ 332.980326] device hsr_slave_1 entered promiscuous mode [ 333.042475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.049508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.076368] IPVS: ftp: loaded support on port[0] = 21 [ 333.084330] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.090836] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.098074] device bridge_slave_0 entered promiscuous mode [ 333.107373] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.114344] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.121481] device bridge_slave_1 entered promiscuous mode [ 333.128747] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.135216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.141806] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.148155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.193778] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.204005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.225103] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.232270] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.239428] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.247292] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.284329] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.292290] team0: Port device team_slave_0 added [ 333.297873] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.304963] team0: Port device team_slave_1 added [ 333.310172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.317444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.382933] device hsr_slave_0 entered promiscuous mode [ 333.420366] device hsr_slave_1 entered promiscuous mode [ 333.470736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.483471] IPVS: ftp: loaded support on port[0] = 21 [ 333.483780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.495572] chnl_net:caif_netlink_parms(): no params data found [ 333.514337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.528565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.580431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 333.618735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.626474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.639774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 333.651750] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.657813] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.666574] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.673451] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.681019] device bridge_slave_0 entered promiscuous mode [ 333.689275] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.695754] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.702689] device bridge_slave_1 entered promiscuous mode [ 333.710860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.717430] chnl_net:caif_netlink_parms(): no params data found [ 333.735290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.744319] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 333.762262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 333.775643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.784288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.791533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.799187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.806768] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.813120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.822430] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.828493] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.843562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 333.852689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.865963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.877307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 333.886351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.894331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.901991] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.908399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.915393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.923610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.931234] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.937580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.961736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.968860] team0: Port device team_slave_0 added [ 333.976397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 333.988230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.002425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.009440] team0: Port device team_slave_1 added [ 334.016224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.024388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.032993] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.039335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.046354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.061571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 334.069628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.078549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 334.085841] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.095002] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.101864] device bridge_slave_0 entered promiscuous mode [ 334.108244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.116470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.128130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.136018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.143666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.153253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.161663] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.168067] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.175344] device bridge_slave_1 entered promiscuous mode [ 334.236707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.244700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.253760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.262203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.322056] device hsr_slave_0 entered promiscuous mode [ 334.360456] device hsr_slave_1 entered promiscuous mode [ 334.403650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.410927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.418424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.426085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.433632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.441345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.449140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.461033] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.470690] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.480803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.488240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.497047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.504114] chnl_net:caif_netlink_parms(): no params data found [ 334.516714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.526818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.534478] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.552975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.561362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.568778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.576234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.589127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.599452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.609711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.616787] team0: Port device team_slave_0 added [ 334.622221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.629763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.638189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.645891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.654472] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.660893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.673210] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.681333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.688388] team0: Port device team_slave_1 added [ 334.696057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.705603] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.712391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.736636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.744136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.760695] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.767125] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.775398] device bridge_slave_0 entered promiscuous mode [ 334.783037] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.789384] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.797341] device bridge_slave_1 entered promiscuous mode [ 334.815834] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.834313] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.846922] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.858161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.865690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.875284] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.914213] device hsr_slave_0 entered promiscuous mode [ 334.972652] device hsr_slave_1 entered promiscuous mode [ 335.010670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.019947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.026869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.042279] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.048469] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.058376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.078610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.086660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.101819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.109174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.116853] team0: Port device team_slave_0 added [ 335.122524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.129509] team0: Port device team_slave_1 added [ 335.136673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.144470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.152035] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.158406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.165327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.173423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.181022] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.187349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.194366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.203156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.216562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.223710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.235848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.245197] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 335.254042] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.261719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.269022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.343106] device hsr_slave_0 entered promiscuous mode [ 335.380314] device hsr_slave_1 entered promiscuous mode [ 335.442503] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.450594] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.456660] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.464628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.476165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.484145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.491957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.498707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.508354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.522044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.528870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.536616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.544594] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.550980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.558043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.568790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 335.577319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 335.587126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 335.594778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.602969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.610683] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.617041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.624175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.631918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.639505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.647396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.658712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 335.681856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 09:14:04 executing program 5: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x800}) r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) close(0xffffffffffffffff) [ 335.704648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 335.726606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.747570] syz-executor.5 (6915) used greatest stack depth: 23744 bytes left 09:14:04 executing program 5: 09:14:04 executing program 5: [ 335.801337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.815411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.832480] hrtimer: interrupt took 25158 ns 09:14:04 executing program 5: 09:14:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$cgroup_subtree(r1, 0x0, 0x0) 09:14:04 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002600)="cf", 0x1}], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 335.980620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.988016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.000715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.008556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.023211] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:14:04 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000015d12)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60f6c85b00303a0000ff0700000000000000ffffac14ffbbff02000000000000000000000000000183009078000000006044309d0000000000000000000000000000000000000000ff010000000000000000000000000001"], 0x0) [ 336.039768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.056086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.065130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.076424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 09:14:04 executing program 2: [ 336.084344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.101647] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.112748] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 336.127190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.133708] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.146355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.168970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.177192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.189730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.196887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.204648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.213103] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.219099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.230532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.241652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.249841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.260337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.267947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.276047] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.282411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.289166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.296959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.304495] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.310881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.317982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.325583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.335054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.344186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.352422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.362945] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.369006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.378329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.386433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.394541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.402346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.413669] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.421977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.429876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.439839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.453194] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.465137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.472250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.479832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.489713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.502046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.509947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.522347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.529863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.539863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.550860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.558231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.581826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.589826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.601591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.609055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.618728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.631611] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.637631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.651884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 336.659819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.666652] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.675102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.685267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.694312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.703782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.711855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.719359] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.725734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.733086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.746012] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.757034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.765953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.774084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.782442] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.788780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.798112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.810624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.819279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.833814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.846511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.859698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.868891] audit: type=1400 audit(1569834845.298:39): avc: denied { create } for pid=6955 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 336.878925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.903572] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 336.912700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.928502] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 336.928565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.952662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.959587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.962018] syz-executor.4 (6958) used greatest stack depth: 23264 bytes left [ 336.984495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.004841] audit: type=1400 audit(1569834845.448:40): avc: denied { map } for pid=6964 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=14471 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 337.014700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.047517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.056338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.068028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.075098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.082927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.094523] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.100608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.114326] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.123969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.934834] audit: type=1400 audit(1569834846.378:41): avc: denied { write } for pid=6984 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 337.948803] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:14:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r3], 0x2}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1a8, r3, 0x14, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x64, @local, 0x528}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9da, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @local, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr="2afd932894bac41075b56b9049279e41", 0x10001}}, {0x20, 0x2, @in6={0xa, 0x0, 0x1, @mcast2, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4005084}, 0x84) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 09:14:06 executing program 2: 09:14:06 executing program 5: 09:14:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x19c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x64, @local, 0x528}}, {0x20, 0x2, @in6={0xa, 0x0, 0x9da, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @local, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr="2afd932894bac41075b56b9049279e41", 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4005084}, 0x84) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 09:14:06 executing program 3: 09:14:06 executing program 1: [ 337.963012] audit: type=1400 audit(1569834846.378:42): avc: denied { read } for pid=6984 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 337.979734] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 337.997185] audit: type=1400 audit(1569834846.378:43): avc: denied { ioctl } for pid=6984 comm="syz-executor.0" path="socket:[26635]" dev="sockfs" ino=26635 ioctlcmd=0x581f scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:14:06 executing program 1: 09:14:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 09:14:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x332, [{{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) 09:14:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x400000}) getpgrp(0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x57, 0x0, 0x0) 09:14:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) openat(0xffffffffffffffff, 0x0, 0xac00a4d078dd6cb4, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = open$dir(0x0, 0x0, 0x0) mknodat(r2, 0x0, 0x0, 0x0) mknodat(r2, 0x0, 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x80000000000004) fstat(0xffffffffffffffff, &(0x7f0000000640)) syz_open_procfs(0x0, 0x0) 09:14:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) [ 338.147955] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:14:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc3cc, 0x18b803) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000300)={0xfffffffffffffd44, 0x5, 0x0, {0x0, 0x0, 0xd3, 0x7}}, 0x30) rt_sigtimedwait(&(0x7f0000000100)={0xdc87}, &(0x7f00000001c0), &(0x7f0000000240), 0x8) 09:14:06 executing program 3: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="72d3207b1bcf0e14f62342e893ccdc8c99e5a20b4147fa62946280332c1fe1e989866498fbd33c1d7dc1acf8fa468847d2a9dd15e329e41c32da60ece92417eaf7d1b9b1afab6284db6ce2aceaf5114f8daf25fb704272efbcd58992f0dcd90138d5ef2fad57f08f030b19174579891e6161103c0621faee007dc2ee5fef5a15f115e3fb4a666074e7527aa8409bf829ac59bfcf9648e52bc8196703ebaba0cf2d0f0c67d6c5caec8096712ee71aa1f3db4cfa8af456da80a507179a8ca50f2bc0d09e7b45a92143bb4e701f74a189e99eb850126ed54d207bd7977bc920a34e01d0df"], 0xfdef) 09:14:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) 09:14:06 executing program 4: socket$inet(0x15, 0x5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000}) [ 338.258638] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 338.353466] audit: type=1400 audit(1569834846.788:44): avc: denied { set_context_mgr } for pid=7019 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 338.394622] binder: 7019:7027 ioctl c018620c 20000180 returned -22 09:14:06 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) pipe(0x0) 09:14:06 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xcc, 0x0) [ 338.474616] binder: 7019:7033 ioctl c018620c 20000180 returned -22 09:14:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newqdisc={0x24, 0x16, 0x507}, 0x24}}, 0x0) 09:14:07 executing program 5: capset(0x0, 0x0) getpgrp(0x0) gettid() ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={0x0}}, 0x1) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x1) pselect6(0x40, &(0x7f0000000000)={0x10001, 0x100000000, 0x6, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffffac0}, &(0x7f0000000040)={0x5, 0x80000001, 0x7, 0x0, 0x2, 0x8, 0xfff, 0x8f8}, &(0x7f0000000080)={0x0, 0x55, 0x8, 0x0, 0x7, 0x5, 0x64, 0x3}, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x0) r3 = memfd_create(0x0, 0x0) dup(r3) 09:14:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) fcntl$setstatus(r0, 0x4, 0x2400) 09:14:07 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getpgrp(0x0) r0 = gettid() capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x18f8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) sched_setaffinity(0x0, 0xffffffffffffff06, &(0x7f0000000340)=0x401) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x1) pselect6(0x40, &(0x7f0000000000)={0x10001, 0x100000000, 0x6, 0xfffffffffffffff8, 0x0, 0x81, 0x1000, 0xfffffffffffffac0}, &(0x7f0000000040)={0x5, 0x80000001, 0x7, 0xffff, 0x2, 0x8, 0xfff, 0x8f8}, &(0x7f0000000080)={0x3, 0x55, 0x8, 0x1, 0x7, 0x5, 0x64, 0x3}, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10000}, 0x8}) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000300)={r4, r5/1000+10000}, 0x10) r6 = memfd_create(&(0x7f0000000140)='ppp1[mime_type\x00', 0x0) dup(r6) 09:14:07 executing program 3: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) [ 338.693387] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 09:14:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8, 0x4, 0xe1b}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) 09:14:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 09:14:07 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x7fffffff) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r1, &(0x7f0000000f00)="c7", 0xfffffd75, 0x0, 0x0, 0x239) 09:14:07 executing program 4: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000140)=""/7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') open(&(0x7f0000000040)='./file0\x00', 0x141142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 09:14:07 executing program 5: getpgrp(0x0) gettid() capset(0x0, &(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) sched_setaffinity(0x0, 0xffffffffffffff06, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x1) pselect6(0x40, &(0x7f0000000000)={0x10001, 0x100000000, 0x6, 0xfffffffffffffff8, 0x0, 0x81, 0x1000, 0xfffffffffffffac0}, 0x0, &(0x7f0000000080)={0x3, 0x55, 0x8, 0x1, 0x7, 0x5, 0x64, 0x3}, &(0x7f0000000100), 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300)={r3, r4/1000+10000}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)='ppp1[mime_type\x00', 0x0) dup(0xffffffffffffffff) 09:14:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}, @icmp=@info_reply}}}}, 0x0) 09:14:07 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000280)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x7400, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:14:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@fat=@flush='flush'}]}) 09:14:07 executing program 1: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="72d3207b1bcf0e14f62342e893ccdc8c99e5a20b4147fa62946280332c1fe1e989866498fbd33c1d7dc1acf8fa468847d2a9dd15e329e41c32da60ece92417eaf7d1b9b1afab6284db6ce2aceaf5114f8daf25fb704272efbcd58992f0dcd90138d5ef2fad57f08f030b19174579891e6161103c0621faee007dc2ee5fef5a15f115e3fb4a666074e7527aa8409bf829ac59bfcf9648e52bc8196703ebaba0cf2d0f0c67d6c5caec8096712ee71aa1f3db4cfa8af456da80a507179a8ca50f2bc0d09e7b45a92143bb4e701f74a189e99eb850126ed54d207bd7977bc920a34e01d0df"], 0xfdef) [ 339.279856] FAT-fs (loop3): bogus number of reserved sectors [ 339.301068] FAT-fs (loop3): Can't find a valid FAT filesystem 09:14:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') open$dir(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 339.380518] FAT-fs (loop3): bogus number of reserved sectors [ 339.396872] FAT-fs (loop3): Can't find a valid FAT filesystem 09:14:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x11}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 09:14:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) 09:14:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 09:14:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f000001e000/0x18000)=nil, 0x0, 0xfffffec0, 0x0, 0x0, 0xffffffffffffff7e) 09:14:08 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000280)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x7400, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:14:08 executing program 1: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="72d3207b1bcf0e14f62342e893ccdc8c99e5a20b4147fa62946280332c1fe1e989866498fbd33c1d7dc1acf8fa468847d2a9dd15e329e41c32da60ece92417eaf7d1b9b1afab6284db6ce2aceaf5114f8daf25fb704272efbcd58992f0dcd90138d5ef2fad57f08f030b19174579891e6161103c0621faee007dc2ee5fef5a15f115e3fb4a666074e7527aa8409bf829ac59bfcf9648e52bc8196703ebaba0cf2d0f0c67d6c5caec8096712ee71aa1f3db4cfa8af456da80a507179a8ca50f2bc0d09e7b45a92143bb4e701f74a189e99eb850126ed54d207bd7977bc920a34e01d0df"], 0xfdef) [ 339.696142] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:14:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 09:14:08 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x5) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) semget$private(0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0xfffffffffffffd98) timer_create(0x0, 0x0, 0x0) times(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r2, r3, 0x0, 0x80000003) 09:14:08 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r0 = getpgrp(0x0) r1 = gettid() capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ptrace(0x10, r0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x18f8) ptrace$setregs(0xf, r0, 0x1ff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) sched_setaffinity(0x0, 0xffffffffffffff06, &(0x7f0000000340)=0x401) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x1) pselect6(0x40, &(0x7f0000000000)={0x10001, 0x0, 0x6, 0xfffffffffffffff8, 0x0, 0x81, 0x1000, 0xfffffffffffffac0}, &(0x7f0000000040)={0x5, 0x80000001, 0x7, 0xffff, 0x2, 0x8, 0xfff, 0x8f8}, &(0x7f0000000080)={0x3, 0x55, 0x8, 0x1, 0x7, 0x5, 0x64, 0x3}, &(0x7f0000000100), &(0x7f0000000200)={&(0x7f0000000180)={0x10000}, 0x8}) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r4, 0x0, 0x0, 0x81003) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000300)={r5, r6/1000+10000}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) r7 = memfd_create(&(0x7f0000000140)='ppp1[mime_type\x00', 0x0) dup(r7) 09:14:08 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}]}, 0x11) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 09:14:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x58}}, 0x0) 09:14:08 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="0f42", 0xfffffeab) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {0x0, 0x0, 0x0, 0x5, 0x64a, 0x0, 0x7f}}) ioctl$KVM_RUN(r2, 0xae80, 0xf8000000000000) 09:14:08 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/eev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000680)=0x0) r2 = epoll_create(0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f00000002c0)=""/180, 0xb4}], 0x2, 0x0) io_cancel(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xffff, r2, &(0x7f00000006c0)="b259f09e777f2e91a45c38d940bb8eff0638088bffffc12dd6b78abe638a50c9ee140809c5f8b7d6fadf04e768207dcc4bb06701d8b3bfc13d9def61f14ff8", 0x3f, 0x6, 0x0, 0x0, r3}, &(0x7f0000000780)) syncfs(r0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000580)) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r5, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0x305) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getegid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f00000002c0)=""/180, 0xb4}], 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={0x0}}, 0x8000) [ 340.355608] IPVS: Unknown mcast interface: netdevsim0 [ 340.366377] IPVS: Unknown mcast interface: netdevsim0 09:14:08 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:14:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) clock_gettime(0x0, 0x0) 09:14:08 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x2c, 0x0, 0xa, 0x7, 0x0, 0x81}) 09:14:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40087602, &(0x7f0000000100)) 09:14:11 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}]}, 0x11) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:11 executing program 5: 09:14:11 executing program 3: 09:14:11 executing program 4: 09:14:11 executing program 1: 09:14:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) 09:14:11 executing program 5: getuid() openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = gettid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) tkill(r0, 0x1000000000016) 09:14:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14eb950b20000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd8e3f91e9f828b16bdd45dcdb0d79e65199225607670cee99e11b18b3f9ffb62c59957ab35f4ad614fd33cebbc150bb7dbdabae1775486b2b11710c2b03b5b24611", 0x79}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:14:11 executing program 1: 09:14:11 executing program 4: 09:14:11 executing program 4: 09:14:11 executing program 1: 09:14:14 executing program 0: 09:14:14 executing program 2: 09:14:14 executing program 4: 09:14:14 executing program 1: 09:14:14 executing program 5: 09:14:14 executing program 1: 09:14:14 executing program 3: 09:14:14 executing program 0: 09:14:14 executing program 2: 09:14:14 executing program 4: 09:14:14 executing program 1: 09:14:14 executing program 5: 09:14:14 executing program 0: 09:14:14 executing program 3: 09:14:14 executing program 4: 09:14:14 executing program 2: 09:14:14 executing program 0: 09:14:14 executing program 3: 09:14:14 executing program 1: 09:14:14 executing program 4: 09:14:14 executing program 5: 09:14:14 executing program 2: 09:14:14 executing program 0: 09:14:14 executing program 3: 09:14:14 executing program 5: 09:14:14 executing program 4: 09:14:14 executing program 1: 09:14:14 executing program 0: 09:14:14 executing program 5: 09:14:15 executing program 1: 09:14:15 executing program 0: 09:14:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x82, 0x200, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000200)}, 0x20) 09:14:15 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000780)='/dev/media#\x00', 0x0, 0x0) poll(&(0x7f00000007c0)=[{r0}], 0x1, 0x0) 09:14:15 executing program 2: 09:14:15 executing program 1: 09:14:15 executing program 0: 09:14:15 executing program 5: 09:14:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) write$input_event(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\x00', 0x10080) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = socket$unix(0x1, 0x1, 0x0) listen(r4, 0x0) r5 = accept(r4, 0x0, 0x0) write(r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) connect$unix(r6, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x14) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) accept(0xffffffffffffffff, &(0x7f0000001b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d40)) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x10080) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getpeername$packet(0xffffffffffffffff, &(0x7f0000005440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005480)=0x14) r11 = socket$unix(0x1, 0x1, 0x0) bind$unix(r11, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r11, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x10080) accept4$packet(0xffffffffffffffff, &(0x7f00000054c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005500)=0x14, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:14:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 09:14:15 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) inotify_init1(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 09:14:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, 0x0) 09:14:15 executing program 0: capset(&(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) getpgrp(0x0) gettid() capset(&(0x7f0000000080), &(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x18f8) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffe}) sched_setaffinity(0x0, 0xffffffffffffff06, &(0x7f0000000340)=0x401) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x1) pselect6(0x0, 0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x0, 0x8f8}, &(0x7f0000000080)={0x3, 0x55, 0x8, 0x0, 0x0, 0x5}, &(0x7f0000000100), &(0x7f0000000200)={&(0x7f0000000180), 0x8}) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81003) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000140)='ppp1[mime_type\x00', 0x0) dup(0xffffffffffffffff) 09:14:15 executing program 3: r0 = gettid() dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) times(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, 0x0) exit(0x0) tkill(r0, 0x1000000000016) [ 346.753701] audit: type=1804 audit(1569834855.198:45): pid=7325 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir249803910/syzkaller.Y8gq5n/17/file0" dev="sda1" ino=16584 res=1 09:14:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 09:14:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0x401}, {&(0x7f0000001180)="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", 0x411, 0x9}], 0x0, 0x0) [ 346.926153] audit: type=1804 audit(1569834855.208:46): pid=7325 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir249803910/syzkaller.Y8gq5n/17/file0" dev="sda1" ino=16584 res=1 [ 346.983801] MINIX-fs: bad superblock or unable to read bitmaps 09:14:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendfile(r3, r1, 0x0, 0x9) 09:14:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 09:14:15 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000680)) r1 = epoll_create(0x7) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1, 0x0) io_cancel(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x2, r2}, &(0x7f0000000780)) syncfs(r0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/175, 0xaf}, {0x0}, {0x0}], 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000140)) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getegid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) preadv(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0}], 0x1, 0x0) 09:14:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000"], 0x2) [ 347.138145] audit: type=1804 audit(1569834855.238:47): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir249803910/syzkaller.Y8gq5n/17/file0" dev="sda1" ino=16584 res=1 09:14:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 09:14:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x30, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000440000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 09:14:15 executing program 4: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) [ 347.530513] EXT4-fs (loop2): Unrecognized mount option "" or missing value [ 347.559019] EXT4-fs (loop2): failed to parse options in superblock:  [ 347.589822] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 09:14:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000140)=0x1, 0x4, 0x0, 0x0, &(0x7f00000001c0), 0x1) 09:14:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 09:14:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:16 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}, {}]}, 0xd) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:16 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 347.691684] EXT4-fs (loop2): Unrecognized mount option "" or missing value [ 347.716624] EXT4-fs (loop2): failed to parse options in superblock:  09:14:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000540), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) 09:14:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 347.777902] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 347.803906] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop1 09:14:16 executing program 3: syz_open_dev$vbi(0x0, 0x0, 0x2) socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000ee80)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bind$unix(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) socket(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005480)) bind$unix(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000005500), 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000005e40)={0x0}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 09:14:16 executing program 2: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="72d3207b1bcf0e14f62342e893ccdc8c99e5a20b4147fa62946280332c1fe1e989866498fbd33c1d7dc1acf8fa468847d2a9dd15e329e41c32da60ece92417eaf7d1b9b1afab6284db6ce2aceaf5114f8daf25fb704272efbcd58992f0dcd90138d5ef2fad57f08f030b19174579891e6161103c0621faee007dc2ee5fef5a15f115e3fb4a666074e7527aa8409bf829ac59bfcf9648e52bc8196703ebaba0cf2d0f0c67d6c5caec8096712ee71aa1f3db4cfa8af456da80a507179a8ca50f2bc0d09e7b45a92143bb4e701f74a189e99eb850126ed54d207bd7977bc920a34e01d0df"], 0xfdef) [ 347.888076] ptrace attach of "/root/syz-executor.0"[6875] was attempted by "/root/syz-executor.0"[7462] 09:14:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000540), 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) 09:14:16 executing program 1: getuid() openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = gettid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) tkill(r0, 0x1000000000016) 09:14:16 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000f00)="c7", 0x1, 0x0, 0x0, 0x0) 09:14:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)}, 0x0) 09:14:16 executing program 5: syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sched_getaffinity(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) listxattr(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lstat(0x0, 0x0) setuid(0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x800) tkill(r0, 0x1020000000016) 09:14:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000040)=[{}, {}], 0x52a) 09:14:19 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}, {}]}, 0xd) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:19 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x2000000000, 0x100000, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:14:19 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/123}, 0x7f, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000280)={0x1, "9dd098d1872b08a40a4d80d67a2cd4104d462d7290dbb0c3a7b90c090bf647819c381f60007a1ef14374ff0280c0787a714b3b1390b88af43fd441da63d0d7a8c55cbdf825078b9448339d0ed0052d2913d0b976e003e66d72f37ed5b9ba09c17deb64e0e939b4753d2304a3b55e1478c17b37a4e9bc221165b46f2838ba77a664955e8f3451814912f83755e41c952ab62dc2c5ffa4af51c51bd255b922111a98ffae8c9d41cf2eef6914f9571e2fbf1cd6760837fcd0308ee982cd26b6afb34b9a63f8e7dcce60cd0c234fe6014a1daad4683eb5fc00c1c311870b"}, 0xe0, 0x800) 09:14:19 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) pipe(0x0) 09:14:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x1ff, 0x100) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0/file0\x00') renameat2(r6, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x0) 09:14:19 executing program 1: socket$kcm(0xa, 0x20000000000003, 0x11) socket$kcm(0x10, 0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="72d3207b1bcf0e14f62342e893ccdc8c99e5a20b4147fa62946280332c1fe1e989866498fbd33c1d7dc1acf8fa468847d2a9dd15e329e41c32da60ece92417eaf7d1b9b1afab6284db6ce2aceaf5114f8daf25fb704272efbcd58992f0dcd90138d5ef2fad57f08f030b19174579891e6161103c0621faee007dc2ee5fef5a15f115e3fb4a666074e7527aa8409bf829ac59bfcf9648e52bc8196703ebaba0cf2d0f0c67d6c5caec8096712ee71aa1f3db4cfa8af456da80a507179a8ca50f2bc0d09e7b45a92143bb4e701f74a189e99eb850126ed54d207bd7977bc920a34e01d0df"], 0xfdef) 09:14:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000300)={'syz0\x00'}, 0x45c) 09:14:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000140)={r3}, 0xc) 09:14:19 executing program 0: unshare(0x400) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) connect$unix(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:14:19 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}, {}]}, 0xd) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:19 executing program 5: gettid() dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f00000000c0)) times(0x0) r1 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() tkill(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') r2 = gettid() tkill(r2, 0x1000000000016) ptrace(0xffffffffffffffff, r2) exit(0x0) 09:14:19 executing program 3: 09:14:19 executing program 1: 09:14:19 executing program 0: 09:14:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40087602, &(0x7f0000000100)) 09:14:19 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 09:14:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) 09:14:19 executing program 0: 09:14:19 executing program 0: 09:14:19 executing program 0: 09:14:19 executing program 0: 09:14:22 executing program 4: 09:14:22 executing program 5: 09:14:22 executing program 0: 09:14:22 executing program 3: 09:14:22 executing program 2: 09:14:22 executing program 1: 09:14:22 executing program 4: 09:14:22 executing program 2: 09:14:22 executing program 0: 09:14:22 executing program 4: 09:14:22 executing program 1: 09:14:22 executing program 3: 09:14:22 executing program 5: 09:14:22 executing program 2: 09:14:22 executing program 1: 09:14:22 executing program 3: 09:14:22 executing program 0: 09:14:22 executing program 4: 09:14:22 executing program 2: 09:14:22 executing program 5: 09:14:22 executing program 1: 09:14:22 executing program 5: 09:14:22 executing program 0: 09:14:22 executing program 4: 09:14:22 executing program 3: 09:14:22 executing program 2: 09:14:22 executing program 1: 09:14:22 executing program 5: 09:14:22 executing program 0: 09:14:22 executing program 2: 09:14:22 executing program 3: 09:14:22 executing program 1: 09:14:22 executing program 4: 09:14:22 executing program 5: 09:14:22 executing program 2: 09:14:22 executing program 3: 09:14:22 executing program 0: 09:14:22 executing program 4: 09:14:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup(r0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) write$cgroup_pid(r1, 0x0, 0x2f5) 09:14:23 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002680)=[{&(0x7f0000002600)="cf", 0x1}], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:14:23 executing program 5: 09:14:23 executing program 4: 09:14:23 executing program 2: 09:14:23 executing program 3: 09:14:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) 09:14:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000014c0)={0x0, 0x0, 0xfffffffe}) readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 09:14:23 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x48, 0x0) inotify_init1(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540), 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 09:14:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) ppoll(&(0x7f00000006c0)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 09:14:23 executing program 0: unshare(0x14010000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendto(r0, &(0x7f0000000300)="2745ed2de9a0d58de71f5f6fe4034b405fd8aa5219b7fd9268c479cbf5203ce785183ce2c6c4273b3b8865d6d1ed8912d28f9b57396464f14657625266b701da8a6914fdb8d0039d5969ae9b84674504fdfdf7c72aceb3b7c4971579dbd0a641261228d0e0f92f0517232c9d1261c7eccf", 0x71, 0x0, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ipddp0\x00'}}, 0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) prctl$PR_GET_SECCOMP(0x15) fstat(0xffffffffffffffff, 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="8bbbf1b18ef4ad94cc083ae40089920000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08fdff"], 0x8, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:14:23 executing program 1: 09:14:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@debug={'debug'}}]}}) 09:14:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r3}, 0xc) 09:14:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x6000, 0x0, 0x2}}) 09:14:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:14:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 09:14:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x400002) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@getsa={0x109c, 0x12, 0x400, 0x70bd2c, 0x25dfdbff, {@in=@loopback, 0x4d3, 0x1c, 0xff}, [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa, 0x80, 0x9}}, @algo_comp={0x1008, 0x3, {{'deflate\x00'}, 0x7e00, "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"}}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd2a, 0x70bd28, 0x70bd27, 0x70bd2a, 0x7, [0x3f, 0x43d, 0x10000, 0x8, 0x40]}}, @proto={0x8, 0x19, 0x2b}, @lastused={0xc, 0xf, 0x80000001}]}, 0x109c}, 0x8}, 0x0) openat(r0, &(0x7f0000000240)='./file1\x00', 0xac00a4d078dd6cb4, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) fstat(r1, &(0x7f0000000640)) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = accept4$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7c) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) r8 = socket(0x10, 0x200000000803, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sync() dup(r9) socket(0x10, 0x200000000803, 0x0) r10 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_md'}, 0x2c, {'troup_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}]}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:14:23 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x1, 0x0) 09:14:23 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) read(r0, 0x0, 0x108) gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 09:14:23 executing program 2: getuid() getresuid(0x0, 0x0, 0x0) r0 = gettid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setresgid(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 09:14:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 09:14:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 09:14:23 executing program 3: socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00memory\"'], 0xfdef) 09:14:23 executing program 2: unshare(0x8000000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000948d84625103a517b50aa27a3e9f7fdf74bb4212c984f069f480cf99703d7ab20bb0ee1ba32a68a3c44e0201982274dced51167d04a9ed5cf62a82b1c8e3f363fb95429800fba853368646aced3f0e0e78b86b2618e2d2cc1d09565fd54c081fef55adddad8fdb20a4fccc47fbf6e0ee5cd1a693988b0f2d2390f68fb1084e7d84b9776e0a7abdcc0e3235199777d6874cebd4ada879353c84f9a6151bf565b041484a649447665d309dc2f8da784929caeaad8063f550d6a228593d345ee85017731663919d6c25a0e29624b88593b46a1232e5da4340331d9657d2e3929b8d568847cf6666d2036031eafebcca41ffe7d94a3ba888d6c5e3e503e3e5beec7b8a89a1aa71cda9723cb467a99bef19bd4a4d0980c316132ec1b126ea4f7afc70e9696af39343fde5cf45d2035fb9bccf95825d278d97703ff4c2cc470d5cfab8a6d0bb4673990cda22755ed73b6ad5107a868dcae5764d165cf3fb8e5f2606118cbd0c8e2fb799a74858689bcd19b6428cd2468092431fa4068713242632db74aa26150e7ac1ea3bab634eaecbae09afc7b883e043d11f229d9552a68972a2bfdfa112310802d64139fe27acada8a99ca7ba29e903b4a085f6f6a9419b990d27b0a157f4a735e5a3c797c079661fef62adbc514616c91a26bce54b4dfe096d64d8f5ad5fe61c76418d6e7a17c409258cae079290ef8e29f4a6aa41acdf8ee886af049c394605390d065ee802c5dc128c5496e5ea8ce0d246bfb4608f6865bea0a18f2d9341403b3604d4b0acfad2b7fc76dff309e909e576a0aae9089d1b8d74f442d4e4ba62a94aaf782e7169118e855d1aef25fb3d6ce99628cf20b4f0ac699effe8dece8b8d0320ff6d392ede067bcccfcfd61320218d2818f1d9d848cbc1f37bedeaabfae7e4f20889ab469a0fc8c5c0a319b8671de0662d151692bf110444095184dcec2556a8e34240e698801a774ac82a13dbcef44a905dfdf9b6c898f15597d678ded44582c23ea4387c8769f85735f07fb7620834be267281b59d741b242b5bc1d3962958f2fee3c5d490ba4fada256d91b59fb3a3384960d2ab966d4f96c26d755ec599169a31b2529b7b3715c84ff2f97dbdc35609b1d60ae2d2aff6afa7687f905732956d91814fb1a29b2d37408d7827358cc5ca7943e955f0d85bdae5a6fbb0c45a88aa8a5d2de1a744d3e7d7d6d91288d2fb25c1430568d190ffec460f3a5b0a89efdd26b0fcdaef7b7a87facf5e1b94fb447e9bdb42a4eefe437c363191106f0d3fb1c51929418614350a27a811c3adca7bf4f96084153b699800617b3c5414055c405508067cf8c8ad2d437fb2902814aa372a167eca90dd783d8f8e1ad83174cb32b2b17aff8546b37d52a199883dacd95e66dd613f031900d66afb269f20d6c826cf2218b64642d9f056f2ce1f633bfaa9887556894705b61deab58af5c93f962e0323fb6c66020fde26fda78dbe2503aaa3eb532506755c9502c34143aa374f6d9023d5010dae751b11040a220c15875a4d722825ff31f60335a254dc301c747746b9d64210d15174e9de999b0b3f0e9378833bb65c978e978c482a79e2eec18b421f042e2e1b0f4e95140c6ec705dfe8d3ad0ce6e4f86e43bc1ec3018be2365f4e48f6c26c4cfd840ad6cff87a69bbc03ba6c1f090ca318355cdd2b66e954d530b9a796c6b0d088a602551faed86825e5b9402dd06d8b73b1a2c2882d2380b8dda0806d6876dda759ec19023bac2f3e8d0374e371eccf58228025007c76e356412d00e6dcb6f234261e17d04a583b8198feb13290a96d7f24e15b51389f1701ea7e20d6820bba248bf28727a3a7235760d9e8084fb7b5b8d35b4eafbe5da48fdee2bb3d9c48bf8ab9d0e3971c6f619a695bb7dac52cff12ac73e4d6cb78b3565869acb23caea0c1b60c767e48fe344cde819557caf607823e25f2d5f3411c93055cb1ea6fd626fce8a75b5e84d48f873515d01d6de14baa6b704a463916c73616a235ebf82022fbed12436089e41acafa337aee7aab827d33b06978452f304461d6998793574b2095a3ed05b9969cb1e9610f34b0d5af95e999a805c74dd63a90f587ee2587150b1fa6847cd7e16a6a7592cacf5d4dada00a73fd1ff30ea74c8f1f988c44b53d72d3a49d5fdd233533ec496e539c7537f94bdae459109f1d41d1196680bf1b7b42b61f0b5ed382438aa3516bc9e45a8f931c6c9f0b3ff05b4e827789e15cbaef8be2edf3d18a8bf38bf4b5f6ac6f2c56253a6c3ad5a489f1ce8d8ae61c3ef2cb0481d854da0a8a234cdeaed1402398107f6d0fbcd3124260157e1d375bb8ebf4e9f1199ecdb7437bc6d2ba8f0152c49f77281dbc9501f8cb688a7365e0f75433fdbaab136b07918b6b0d382595de1781565612600661512c8e3598979cfc8fc3d01b1c49192b361868cd9592fe510c40c3e4174b8c34a5af51d2d9a3f11560ca98e629609476244b647461c3f53dab6c51cc0cd69d3afb475e4e05fef1932c26ed4e777384c58fcaab06fc3ea298e7ce73ceb0cf034932f866ec94e034046dfeddfca0f9923279c403fa124736ee4b8e2ce578a83881543a202b23bfd43fc102e97f356fdab76f2ee852f75afbcd2c13120c07ee6f476de134b8f49bd36261617c44523c842ee00a8acc3ebd77c5ac72f0e5dd2a8d79228c0ecbff85544cdebc9c71f437607b3599c1ef672587136ea3c84540c85c2b5bd25aa98ef72b4a114e59480cb4d805629335c3424d2a0cf666df709f82dee3bbe8e3d5b9eb62437ed83862cc91a804969d0a10caef6192041101f60ef13d5a47c91ec57e7f01d57808296b4075d061c32ce566a3f711d3610b3509316f99ab3d5b6107aa4cbc1660a759640f6c608155c54191c9f4789d16aa599eb7efb9b4f6d32c829f83d2f9e3086316bcb6889ae5e3e1c7fcc8910ab302e777a4a6c1e008b455f882006cbd0456aed369f4801aecbeb0b3f6f21d21ed620d5d7d5562e85ebbbe08eb849fb10b9ee6b6a967cb927da0ce7e264738499a5aac5728ab4d244c21dca432bf7d9341ee280ff03bfd0fbcac2f6036c869afdc71d90810ff7651d6841c397848824203f986b6381253e81fe6c60f9f3a6757a03689c582e25962f63020bfaa5e8b1dd8fae8b8c5798d690708c791a7fa0efa54fd46471f9fa3eb65ab1c274826a74c87ed031b94dca980d60e9cd95480d2c675ef314727d677c82d2cb658cc83ee65075fc5e11c9c772a36a9689a2c3f2ad398b6fd6cc415cdb1ade4fbd92865f00761e7c575e7d01befcd5fa0c1149ed5de3aa7ed7b6249eb2d4a36b6bb6beedef1d44be911d7391de62b6d29b6bc773e172a5522baaa072f7b614b0db5b1e7864a47dbb084d1011af1b30ac1bb468d1d867f7e6d9785adb0fd8be38d625e5b4ca54778564d50bbddc7e94f1cefeb69aec8216ed3a0b729bc514addd8531f0a082bb1c5f10f78ebb7e580bfd714947416ae5515068ea4a85ac0ca539ebbab729dc8b91d7bdb020710396d81fd5e7d2124378fc8e0c5e252f3aff515d3c616fb46ecb7f06f3a7e7f1ad984269a834dcf3916f04f3344e3f107055330b72ad17fcbe414cf373dfb00dbda5b62eff9a5f790e5cce6d06563fb803313197e22868e83a9acd019cafe6c1a644eb7f4c6c98af7f41963ddd367252a63b9eb241f4116734de763132df132abaf5a2f9d59b27cc240fc0a541b8171e45b418d74d302788e9ebf84b932260a888441a3ddd6a929849cf4a07968738ab611c5df8c613e1986018fe2952a4d0e4895e16daa8a2bef65ffa72ff0fbf4129be67b3e479eef5727b21ecf413d953743a910fa90ce453d2cf68ebf236e64dbd316a03ec7c2983325214d3bcbaff5703bd76198d1c503e4bb38236575a386502c5c5b4925301efbb56626b8d8d100e062b05c25750a8e80ab225e90f97f3af5d0f15da15f13cbcf113c0f77056c5736da26ec1a40576538d76c1b9e94ba1f5462d20a7b229957311469e0b49e95dff064873cdaab261c9489d7a7f2183869a2577f106bdf3cec71d77fe21d7e72b011a5017156c479a013dce93c19ab3a0368fbd8db118869dda1e1c99fc2eb71b8f89b1a04aa27a0122d4b2654bcf07e47f4bb36683c7d063c9a31e584ba1661388f7a837066a0a1ff14f8c0a87c5ef874383c92cc9728157909e13a4b9140c73411f8c653a4f503162e6f51084189eb44c4b3a5f41eaf42b5cc8773d13f43f4707fcc862062f90e4fb5baa49fbbd2515da56ec6baeefb30204f8903b07ab3c55e641715ac7739109accc3d6d4f95990fabd32ac8e3478951497ac5ce850a0716af2da50b035b5f487e17e66521505aa14b1f7a47a8ad5ecc90200908a967997c1308ecf5308daa0bb7c69a431c17981e8d3a05a9c0fa0c221638140c8162d97b8847bdca6aaee2c0b2587c8ce16616264b716f932288095f86bf7f1b87457a63ade43563aca0a2e606d87aeb06f274f6c382caf3483ccad2f96d6f7f76d87efea62580aee5c024690338f4a49618e7e8663f2346f9585e2b87361df24bba94f2a1fe797c269f0db913b49dd449facc139196c3a53c778f87ca5cc2ed5c273b0f5cd49f448d2f5596b3a697b144aa7b77f27919266adc33827d6b6498735e61f60a53b4f336579261f854e3132a075a7d8f94b9254f3162867c17fe2a61637eec83e6643a61f02bed2418d3a1b0cbe044c3e087a8f77f74d27ac03cca11ec5fa1b5089583c4c50d8d0853a24f6ff3900e7ed8de9197839f89b70e38f5c0a9279624b83fd80121a2f43cc86e0d1c195678c8976d97d06bebafc1d62973fd382b8993ede02147280e5cdd0d7128f4d2e77fb9db04ed25c64625f75d767624f050640d1c06889dfa9e942b86d7de90fa6f19242e16875cd99eeb868b27268c7d43e8f2c64638a340e26f5945c9ef9cff6adb825f7c2a84ad3cd7c7305e9a02f1064bad53370e47b688b25c7cb21ebc640bba4b103b230c5d831f39c20ed352bace046faab01f9074ec34c1f975fc5e52d5a589c3707e65c7af23000c099c27368aab8d0c09e3749f72c57d712872330017cb37be35b615661b88a59b45e7a5f012f8419c528dd89864702e151a287746f22a089164447377c70285989eb9ea9c49765fe0339615289d3c45e47b889b59a8d3694f71231f8a72fc6ef296e307133005966da260f32fa469c7a83b5ac447e976a90e2598de95f49e8ce6061a809e4efa78a6c0456acfc20dfc91a0828dbd0eed9e02c5d7829a1cb4cc4f9359417a65e750e1f881364faa5143f308188ca2938f6a525968c0aca0791ed8614125076308cfb7c318db378343b0321b558c87e7d9de78467f4b1299821fcbfc28e72b62b1dfdbbf20e330c696583e7694fc3a93243382e1a977fe90636aeffbc1a6f3557794033f971d7370c2d79de04396f35a1c3250b1466af4273d12305e84a97e0f749fd6f2b2d56afcdf2f4d5c9a92216805715ac2bd6a0c2ad1eb92ad8d76e93d0c7dbd94aa9c05e9cf6778bbc8b14519c91b091572d777bf0954341eecec1a462cb9cd79e3234b77970542a457bef767f3f62e1699e068022f39f4625d3723f99e7f3e91fa6ddc22fcf23f25760e20accdd3473867c90a59791c2587613bb5432395dddac6f9259e598d3a4caf72a7f32e8ebe89c8ed21ef6c277d670550a82c276d5a739090cf098d76800166140c772ce3d4a4e8ef2"], 0xfd1, 0x0) 09:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x400002) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@getsa={0x109c, 0x12, 0x400, 0x70bd2c, 0x25dfdbff, {@in=@loopback, 0x4d3, 0x1c, 0xff}, [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa, 0x80, 0x9}}, @algo_comp={0x1008, 0x3, {{'deflate\x00'}, 0x7e00, "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"}}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd2a, 0x70bd28, 0x70bd27, 0x70bd2a, 0x7, [0x3f, 0x43d, 0x10000, 0x8, 0x40]}}, @proto={0x8, 0x19, 0x2b}, @lastused={0xc, 0xf, 0x80000001}]}, 0x109c}, 0x8}, 0x0) openat(r0, &(0x7f0000000240)='./file1\x00', 0xac00a4d078dd6cb4, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) fstat(r1, &(0x7f0000000640)) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = accept4$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7c) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) r8 = socket(0x10, 0x200000000803, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sync() dup(r9) socket(0x10, 0x200000000803, 0x0) r10 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_md'}, 0x2c, {'troup_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}]}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:23 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) r2 = socket$inet(0x2, 0x200000002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 09:14:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x0) 09:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:24 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}, {}]}, 0x12) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) write$P9_RVERSION(r3, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x400002) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@getsa={0x109c, 0x12, 0x400, 0x70bd2c, 0x25dfdbff, {@in=@loopback, 0x4d3, 0x1c, 0xff}, [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa, 0x80, 0x9}}, @algo_comp={0x1008, 0x3, {{'deflate\x00'}, 0x7e00, "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"}}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd2a, 0x70bd28, 0x70bd27, 0x70bd2a, 0x7, [0x3f, 0x43d, 0x10000, 0x8, 0x40]}}, @proto={0x8, 0x19, 0x2b}, @lastused={0xc, 0xf, 0x80000001}]}, 0x109c}, 0x8}, 0x0) openat(r0, &(0x7f0000000240)='./file1\x00', 0xac00a4d078dd6cb4, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000000)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x80000000000004) r5 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000000000004) fstat(r1, &(0x7f0000000640)) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = accept4$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7c) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) r8 = socket(0x10, 0x200000000803, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sync() dup(r9) socket(0x10, 0x200000000803, 0x0) r10 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_md'}, 0x2c, {'troup_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}]}}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') 09:14:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:24 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)="d9850dac", 0x1000001c7) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="4412", 0xffffffc3}], 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000f370025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 09:14:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 09:14:24 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 09:14:24 executing program 2: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:14:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:24 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}, {}]}, 0x12) msgctl$IPC_SET(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) write$P9_RVERSION(r3, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:14:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 356.033596] device bridge_slave_1 left promiscuous mode [ 356.039534] bridge0: port 2(bridge_slave_1) entered disabled state 09:14:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001c000f00000000dbf229885ee28f1293ca345248000000000000000000"], 0x14}}, 0x0) 09:14:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 356.100288] ptrace attach of "/root/syz-executor.2"[6872] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   \x0c  @ = [ 356.188209] ptrace attach of ""[7804] was attempted by "/root/syz-executor.1"[7807] 09:14:24 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8b8, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 356.266182] device bridge_slave_0 left promiscuous mode [ 356.283265] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.312290] ptrace attach of "/root/syz-executor.3"[6873] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ¸  @ = [ 356.592680] device hsr_slave_1 left promiscuous mode [ 356.634665] device hsr_slave_0 left promiscuous mode [ 356.687934] team0 (unregistering): Port device team_slave_1 removed [ 356.699774] team0 (unregistering): Port device team_slave_0 removed [ 356.713387] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 356.765408] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 356.899432] bond0 (unregistering): Released all slaves [ 358.860825] IPVS: ftp: loaded support on port[0] = 21 [ 359.709581] chnl_net:caif_netlink_parms(): no params data found [ 359.719177] IPVS: ftp: loaded support on port[0] = 21 [ 359.747976] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.754558] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.761423] device bridge_slave_0 entered promiscuous mode [ 359.767904] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.774542] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.781928] device bridge_slave_1 entered promiscuous mode [ 359.802805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.811508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 359.829122] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 359.836314] team0: Port device team_slave_0 added [ 359.841754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 359.848717] team0: Port device team_slave_1 added [ 359.854023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 359.861233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 359.922102] device hsr_slave_0 entered promiscuous mode [ 359.960296] device hsr_slave_1 entered promiscuous mode [ 360.022540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 360.035266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 360.082147] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.088515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.095142] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.101506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.163118] chnl_net:caif_netlink_parms(): no params data found [ 360.185773] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 360.192108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.222192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 360.228559] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.235566] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.242756] device bridge_slave_0 entered promiscuous mode [ 360.249377] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.255975] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.262917] device bridge_slave_1 entered promiscuous mode [ 360.285094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 360.294149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 360.307673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.315366] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.322171] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.335586] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 360.343385] team0: Port device team_slave_0 added [ 360.349457] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 360.355570] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.366233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.373930] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.380290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.387209] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 360.394648] team0: Port device team_slave_1 added [ 360.405787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 360.413563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.421492] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.427816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.435210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 360.502158] device hsr_slave_0 entered promiscuous mode [ 360.540303] device hsr_slave_1 entered promiscuous mode [ 360.580577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 360.587652] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 360.603049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.613285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.628194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.636115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.644111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.653978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 360.663312] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 360.669317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.686222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 360.698398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.717252] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 360.744841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.752569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 360.765229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 360.772109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.778989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.788265] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 360.794791] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.806418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 360.815226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.823415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.831272] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.837630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.846186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 360.854603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.862379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.869972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.877541] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.883913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.897470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 360.907659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.920678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 360.933502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.946230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 360.956575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.966910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.978118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.990991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 360.999906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 361.011272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.023368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.034685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 09:14:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 09:14:29 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000080)) [ 361.045227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.056709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 361.064331] device bridge_slave_1 left promiscuous mode [ 361.069821] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.091737] device bridge_slave_0 left promiscuous mode [ 361.097341] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.223247] device hsr_slave_1 left promiscuous mode [ 361.262934] device hsr_slave_0 left promiscuous mode [ 361.304899] team0 (unregistering): Port device team_slave_1 removed [ 361.314804] team0 (unregistering): Port device team_slave_0 removed [ 361.324784] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 361.364216] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 361.421176] bond0 (unregistering): Released all slaves [ 361.463291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.470942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.479708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 361.488626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.507501] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 361.517567] 8021q: adding VLAN 0 to HW filter on device batadv0 09:14:30 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1a3d0, 0x0, 0x54000000}) 09:14:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000220000004f00000000000000950000000000000029a9dcd47095441deb1662e583ff9d2ec7c1a86c90e03fc32131a04e86384d353e0259922c18f163391b92040000b75132e062ec942cca435236a9dbcccebe7b3ed9936a749b8d7a66253d38ca97124dc0504b5b7f92b80e600cd70764e09f65595d681e77af05854ebe1dcdcf50d312f5684da9929e257ca6458b25fcc1cf0443a72630b8df3f075005140b961059f01d70b275300db55303a1a36c35ca403b87b13f1cc7cfc024792fbd217e010051871f6f21b9b820b23e1a741c5b99c64306f53995861bfb967179248e"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef24080000000a9386dd", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)="e7", 0x0}, 0x40) 09:14:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000010000"], 0x8) 09:14:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x8e, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000006600070500"/20, @ANYRES32=r4, @ANYBLOB="0000ff6a011c2d6e35c9c913af66592d4f20000c0001006772866400000000040002000d"], 0x34}}, 0x0) 09:14:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:30 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x8e, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000006600070500"/20, @ANYRES32=r4, @ANYBLOB="0000ff6a011c2d6e35c9c913af66592d4f20000c0001006772866400000000040002000d"], 0x34}}, 0x0) 09:14:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x1, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:14:30 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x1a3d0, 0x0, 0x54000000}) 09:14:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x45f52c6473b08d10, 0x0) dup(r0) 09:14:30 executing program 0: r0 = eventfd2(0xcfc, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xffffffffffffff91, 0x8) 09:14:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:30 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 362.251346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=7885 comm=syz-executor.3 09:14:30 executing program 1: getuid() openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = gettid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) tkill(r0, 0x1000000000016) 09:14:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 363.710357] device bridge_slave_1 left promiscuous mode [ 363.715825] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.770684] device bridge_slave_0 left promiscuous mode [ 363.777700] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.903863] device hsr_slave_1 left promiscuous mode [ 363.942619] device hsr_slave_0 left promiscuous mode [ 364.002748] team0 (unregistering): Port device team_slave_1 removed [ 364.014692] team0 (unregistering): Port device team_slave_0 removed [ 364.024208] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 364.074572] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 364.151064] bond0 (unregistering): Released all slaves [ 366.000846] IPVS: ftp: loaded support on port[0] = 21 [ 366.837428] chnl_net:caif_netlink_parms(): no params data found [ 366.869381] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.876047] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.883292] device bridge_slave_0 entered promiscuous mode [ 366.889898] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.896695] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.903592] device bridge_slave_1 entered promiscuous mode [ 366.920513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.929314] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.946753] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 366.954353] team0: Port device team_slave_0 added [ 366.959658] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 366.966819] team0: Port device team_slave_1 added [ 366.972138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 366.979272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 367.042037] device hsr_slave_0 entered promiscuous mode [ 367.080316] device hsr_slave_1 entered promiscuous mode [ 367.160511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 367.167353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 367.179170] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.185612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.192253] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.198584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.224604] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 367.230891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.238367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 367.247076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.254287] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.261197] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.270177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 367.276247] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.286020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.293686] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.300170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.308737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.316290] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.322649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.336993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.344572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.354359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.368004] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.378111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.388994] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 367.395463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.403188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.411448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.422754] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 367.432298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.831785] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 09:14:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07002bad054693226a911b000000450001070300001404001a00120004000e04000020000300"/57, 0x39}], 0x1) 09:14:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:36 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) 09:14:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 09:14:36 executing program 0: r0 = eventfd2(0xcfc, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xffffffffffffff91, 0x8) [ 368.486646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=7936 comm=syz-executor.4 [ 368.501409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=7936 comm=syz-executor.4 [ 368.504206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=7937 comm=syz-executor.4 09:14:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x30, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000440000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 09:14:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 368.585947] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 09:14:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) 09:14:37 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:14:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 368.700661] EXT4-fs (loop3): Unrecognized mount option "" or missing value [ 368.727640] EXT4-fs (loop3): failed to parse options in superblock:  09:14:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 368.748213] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 09:14:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798df8826b7b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc84628348a24593c5dbdf200796a8fd217367c017f76f131c8693a790137471be91470ffc97d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ec9abb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5c25fac970f73d3fe7d20b0b91a5b4046cf69b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b8000000fc00"/305], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005380)=[{{&(0x7f0000000000)=@caif=@util, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x0) 09:14:37 executing program 0: 09:14:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x6000, 0x0, 0x2}}) 09:14:37 executing program 4: 09:14:37 executing program 0: 09:14:38 executing program 1: 09:14:38 executing program 0: 09:14:38 executing program 4: 09:14:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 3: 09:14:38 executing program 4: 09:14:38 executing program 3: 09:14:38 executing program 0: 09:14:38 executing program 1: 09:14:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:38 executing program 3: 09:14:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x0) 09:14:38 executing program 4: 09:14:38 executing program 1: 09:14:38 executing program 3: 09:14:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 1: 09:14:38 executing program 4: 09:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:38 executing program 0: 09:14:38 executing program 3: 09:14:38 executing program 1: 09:14:38 executing program 4: 09:14:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:38 executing program 0: 09:14:38 executing program 3: 09:14:38 executing program 4: 09:14:38 executing program 1: 09:14:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 0: 09:14:38 executing program 3: 09:14:38 executing program 4: 09:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:38 executing program 1: 09:14:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798df8826b7b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc84628348a24593c5dbdf200796a8fd217367c017f76f131c8693a790137471be91470ffc97d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ec9abb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5c25fac970f73d3fe7d20b0b91a5b4046cf69b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b8000000fc00"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 3: 09:14:38 executing program 0: 09:14:38 executing program 4: 09:14:38 executing program 3: 09:14:38 executing program 1: 09:14:38 executing program 0: 09:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:38 executing program 2: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 4: 09:14:38 executing program 1: 09:14:38 executing program 3: 09:14:38 executing program 2: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798df8826b7b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc84628348a24593c5dbdf200796a8fd217367c017f76f131c8693a790137471be91470ffc97d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ec9abb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5c25fac970f73d3fe7d20b0b91a5b4046cf69b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b8000000fc00"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:38 executing program 0: 09:14:38 executing program 4: 09:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:38 executing program 1: 09:14:38 executing program 3: 09:14:38 executing program 4: 09:14:38 executing program 2: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:39 executing program 0: 09:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:39 executing program 1: 09:14:39 executing program 3: 09:14:39 executing program 4: 09:14:39 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) dup2(r0, r1) 09:14:39 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000240)={0x100}) 09:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:14:39 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:14:39 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:39 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:39 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 372.870954] Bluetooth: hci0 command 0x1003 tx timeout [ 372.876499] Bluetooth: hci0 sending frame failed (-49) [ 374.950598] Bluetooth: hci0 command 0x1001 tx timeout [ 374.955906] Bluetooth: hci0 sending frame failed (-49) [ 377.030294] Bluetooth: hci0 command 0x1009 tx timeout 09:14:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:49 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798df8826b7b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc84628348a24593c5dbdf200796a8fd217367c017f76f131c8693a790137471be91470ffc97d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ec9abb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5c25fac970f73d3fe7d20b0b91a5b4046cf69b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b8000000fc00"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x2) clone(0x2502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$sock(r0, &(0x7f0000000500)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x200000c0) r2 = socket$inet6(0xa, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 09:14:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 09:14:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) dup2(r0, r1) 09:14:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 09:14:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 381.371975] Bluetooth: hci0: Frame reassembly failed (-84) 09:14:49 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798df8826b7b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc84628348a24593c5dbdf200796a8fd217367c017f76f131c8693a790137471be91470ffc97d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ec9abb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5c25fac970f73d3fe7d20b0b91a5b4046cf69b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b8000000fc00"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:49 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0)="4c7b6f916d2a99f8", 0x8}]) 09:14:50 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:14:50 executing program 3: [ 383.430094] Bluetooth: hci0 command 0x1003 tx timeout [ 383.435378] Bluetooth: hci0 sending frame failed (-49) [ 385.510223] Bluetooth: hci0 command 0x1001 tx timeout [ 385.516471] Bluetooth: hci0 sending frame failed (-49) [ 387.590195] Bluetooth: hci0 command 0x1009 tx timeout 09:14:59 executing program 0: 09:14:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:14:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:14:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:14:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = gettid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setresgid(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) tkill(r0, 0x1000000000016) 09:14:59 executing program 3: 09:15:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1ffffffffffffd) 09:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000004cc0), 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "51b19c", 0x8, 0xffffff11, 0x0, @remote, @empty, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x158, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @local, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr="2afd932894bac41075b56b9049279e41"}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x158}, 0x1, 0x0, 0x0, 0x4005084}, 0x84) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 09:15:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:00 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000000) 09:15:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 391.719586] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5351, &(0x7f0000000040)={{0x80}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) 09:15:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x158, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @local, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr="2afd932894bac41075b56b9049279e41"}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x158}, 0x1, 0x0, 0x0, 0x4005084}, 0x84) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) [ 391.785511] audit: type=1400 audit(1569834900.228:48): avc: denied { create } for pid=8307 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:15:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5351, &(0x7f0000000040)={{0x80}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) [ 391.945581] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:15:00 executing program 3: 09:15:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x158, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @local, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @rand_addr="2afd932894bac41075b56b9049279e41"}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x4}]}, 0x158}, 0x1, 0x0, 0x0, 0x4005084}, 0x84) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 09:15:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 0: [ 392.553409] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 09:15:01 executing program 3: 09:15:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798df8826b7b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc84628348a24593c5dbdf200796a8fd217367c017f76f131c8693a790137471be91470ffc97d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ec9abb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5c25fac970f73d3fe7d20b0b91a5b4046cf69b3a1071a96f3d5fdf7a8e7b907d236e91a85b6e2a13b6b5eb558d081f5b2244a7c5669b224b8000000fc00"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 1: 09:15:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0xa, 0x2, 0x73) dup3(r0, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 09:15:01 executing program 0: socket$inet(0x2, 0x0, 0x0) socket$inet(0x15, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:15:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500243209880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x351, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'lo\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe2(0x0, 0x800) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:15:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xe0000}]) [ 392.883205] binder: 8384:8389 ioctl c018620c 20000180 returned -22 09:15:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 09:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e8, 0x0) 09:15:01 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:01 executing program 0: r0 = gettid() dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) times(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) exit(0x0) tkill(r0, 0x1000000000016) [ 393.615132] audit: type=1804 audit(1569834902.058:49): pid=8420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir972913383/syzkaller.Kpp16s/72/file0/file0" dev="sda1" ino=16561 res=1 09:15:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) 09:15:02 executing program 1: r0 = gettid() dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) times(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, 0x0) tkill(r0, 0x1000000000016) 09:15:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) 09:15:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/305], 0x18}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) poll(&(0x7f0000b2c000)=[{r0}], 0x1, 0x0) 09:15:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) 09:15:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e1, 0x0) 09:15:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:15:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="66b829018ec0b9800000c00f3235002000000f3066baf80cb8c8f61a8eef66bafc0ced0f787e0036400fc75a00c4e1f9e601c4018575504f0f87d485a71b64440f01c43e662666470f38804185", 0x4d}], 0x1, 0x0, 0x0, 0xfffffffffffffe96) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:15:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:02 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{}, {0x0, 0x0, 0x0, 0x5, 0x64a, 0x0, 0x7f}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:15:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00007ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 09:15:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 394.529740] audit: type=1400 audit(1569834902.968:50): avc: denied { write } for pid=8546 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 394.555514] *** Guest State *** [ 394.571730] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 394.589056] ================================================================== [ 394.596630] BUG: KASAN: null-ptr-deref in kvm_write_guest_virt_system+0x64/0x90 [ 394.604105] Write of size 24 at addr (null) by task syz-executor.0/8542 [ 394.604163] audit: type=1400 audit(1569834903.028:51): avc: denied { read } for pid=8546 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 394.611809] [ 394.611824] CPU: 1 PID: 8542 Comm: syz-executor.0 Not tainted 4.14.146 #0 [ 394.611831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.611851] Call Trace: [ 394.611909] dump_stack+0x138/0x197 [ 394.660059] ? vprintk_func+0x65/0x159 [ 394.664059] ? kvm_write_guest_virt_system+0x64/0x90 [ 394.669255] kasan_report.cold+0x127/0x2af [ 394.673523] check_memory_region+0x123/0x190 [ 394.677959] memset+0x24/0x40 [ 394.681210] kvm_write_guest_virt_system+0x64/0x90 [ 394.686253] handle_vmread+0x548/0x730 [ 394.690144] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 394.690159] ? __lock_is_held+0xb6/0x140 [ 394.690178] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 394.690185] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 394.690196] vmx_handle_exit+0x20d/0x1330 [ 394.690204] ? vcpu_enter_guest+0xd2d/0x5210 [ 394.690214] vcpu_enter_guest+0xf28/0x5210 [ 394.690221] ? save_trace+0x290/0x290 [ 394.690230] ? find_held_lock+0x130/0x130 [ 394.690238] ? emulator_read_emulated+0x50/0x50 [ 394.690245] ? lock_acquire+0x16f/0x430 [ 394.690254] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 394.690268] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 394.699861] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 394.699881] kvm_vcpu_ioctl+0x401/0xd10 [ 394.760163] ? kvm_vcpu_block+0xbb0/0xbb0 [ 394.764448] ? trace_hardirqs_on+0x10/0x10 [ 394.768802] ? __might_fault+0x110/0x1d0 [ 394.772857] ? save_trace+0x290/0x290 [ 394.776688] ? __might_fault+0x110/0x1d0 [ 394.780781] ? __fget+0x210/0x370 [ 394.784237] ? find_held_lock+0x35/0x130 [ 394.788422] ? __fget+0x210/0x370 [ 394.792061] ? kvm_vcpu_block+0xbb0/0xbb0 [ 394.796297] do_vfs_ioctl+0x7ae/0x1060 [ 394.800187] ? selinux_file_mprotect+0x5d0/0x5d0 [ 394.805025] ? lock_downgrade+0x6e0/0x6e0 [ 394.809169] ? ioctl_preallocate+0x1c0/0x1c0 [ 394.813605] ? __fget+0x237/0x370 [ 394.817064] ? security_file_ioctl+0x89/0xb0 [ 394.821475] SyS_ioctl+0x8f/0xc0 [ 394.824841] ? do_vfs_ioctl+0x1060/0x1060 [ 394.828985] do_syscall_64+0x1e8/0x640 [ 394.833052] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.837897] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 394.843084] RIP: 0033:0x459a29 [ 394.846272] RSP: 002b:00007f9d90348c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 394.854226] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 394.861490] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 394.868753] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 09:15:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x9, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 09:15:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 09:15:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 394.876016] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d903496d4 [ 394.883281] R13: 00000000004c2ddb R14: 00000000004d6618 R15: 00000000ffffffff [ 394.890562] ================================================================== [ 394.897910] Disabling lock debugging due to kernel taint [ 394.921588] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 09:15:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x0, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 09:15:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 394.945998] CR3 = 0x00000000fffbc000 [ 394.950792] RSP = 0x0000000000000011 RIP = 0x0000000000004600 [ 394.957091] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 394.965582] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 394.976127] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 394.990713] DS: sel=0x0000, attr=0x04005, limit=0x00000000, base=0x0000000000000000 [ 395.016510] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 395.031348] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 395.040696] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 395.048870] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 395.057128] GDTR: limit=0x00000000, base=0x0000000000000000 [ 395.057267] Kernel panic - not syncing: panic_on_warn set ... [ 395.057267] [ 395.065329] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 395.072470] CPU: 0 PID: 8542 Comm: syz-executor.0 Tainted: G B 4.14.146 #0 [ 395.072476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.072480] Call Trace: [ 395.072495] dump_stack+0x138/0x197 [ 395.072507] ? kvm_write_guest_virt_system+0x64/0x90 [ 395.072517] panic+0x1f2/0x426 [ 395.080920] IDTR: limit=0x00000000, base=0x0000000000000000 [ 395.089079] ? add_taint.cold+0x16/0x16 [ 395.089090] ? ___preempt_schedule+0x16/0x18 [ 395.089104] kasan_end_report+0x47/0x4f [ 395.098686] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 395.101264] kasan_report.cold+0x130/0x2af [ 395.101274] check_memory_region+0x123/0x190 [ 395.101281] memset+0x24/0x40 [ 395.101291] kvm_write_guest_virt_system+0x64/0x90 [ 395.101302] handle_vmread+0x548/0x730 [ 395.104967] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 395.110015] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 395.110026] ? __lock_is_held+0xb6/0x140 [ 395.110037] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 395.110044] ? vmx_deliver_posted_interrupt+0x340/0x340 [ 395.110052] vmx_handle_exit+0x20d/0x1330 [ 395.110059] ? vcpu_enter_guest+0xd2d/0x5210 [ 395.110069] vcpu_enter_guest+0xf28/0x5210 [ 395.113291] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 395.121374] ? save_trace+0x290/0x290 [ 395.121385] ? find_held_lock+0x130/0x130 [ 395.121394] ? emulator_read_emulated+0x50/0x50 [ 395.121401] ? lock_acquire+0x16f/0x430 [ 395.121409] ? kvm_check_async_pf_completion+0x2a9/0x410 [ 395.121420] kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 395.125430] Interruptibility = 00000000 ActivityState = 00000000 [ 395.129934] ? kvm_arch_vcpu_ioctl_run+0x318/0x1000 [ 395.129947] kvm_vcpu_ioctl+0x401/0xd10 [ 395.129957] ? kvm_vcpu_block+0xbb0/0xbb0 [ 395.133984] *** Host State *** [ 395.141966] ? trace_hardirqs_on+0x10/0x10 [ 395.141977] ? __might_fault+0x110/0x1d0 [ 395.141985] ? save_trace+0x290/0x290 [ 395.141992] ? __might_fault+0x110/0x1d0 [ 395.142001] ? __fget+0x210/0x370 [ 395.142010] ? find_held_lock+0x35/0x130 [ 395.146370] RIP = 0xffffffff81174b00 RSP = 0xffff888052def998 [ 395.150925] ? __fget+0x210/0x370 [ 395.150936] ? kvm_vcpu_block+0xbb0/0xbb0 [ 395.150944] do_vfs_ioctl+0x7ae/0x1060 [ 395.150953] ? selinux_file_mprotect+0x5d0/0x5d0 [ 395.150962] ? lock_downgrade+0x6e0/0x6e0 [ 395.154123] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 395.158994] ? ioctl_preallocate+0x1c0/0x1c0 [ 395.159003] ? __fget+0x237/0x370 [ 395.159014] ? security_file_ioctl+0x89/0xb0 [ 395.159023] SyS_ioctl+0x8f/0xc0 [ 395.162987] FSBase=00007f4b85f4e700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 395.169295] ? do_vfs_ioctl+0x1060/0x1060 [ 395.169305] do_syscall_64+0x1e8/0x640 [ 395.169315] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 395.174923] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 395.178847] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 395.178854] RIP: 0033:0x459a29 [ 395.178860] RSP: 002b:00007f9d90348c78 EFLAGS: 00000246 [ 395.184380] CR0=0000000080050033 CR3=0000000094c7d000 CR4=00000000001426e0 [ 395.189641] ORIG_RAX: 0000000000000010 [ 395.189646] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 395.189651] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 395.189656] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 395.189660] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d903496d4 [ 395.189667] R13: 00000000004c2ddb R14: 00000000004d6618 R15: 00000000ffffffff [ 395.193861] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 395.200323] Kernel Offset: disabled [ 395.434273] Rebooting in 86400 seconds..