[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 36.275610] audit: type=1800 audit(1581481153.390:33): pid=7229 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 36.305582] audit: type=1800 audit(1581481153.390:34): pid=7229 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.675754] random: sshd: uninitialized urandom read (32 bytes read) [ 40.045906] audit: type=1400 audit(1581481157.160:35): avc: denied { map } for pid=7402 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 40.099404] random: sshd: uninitialized urandom read (32 bytes read) [ 40.979836] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.151' (ECDSA) to the list of known hosts. [ 46.565184] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/12 04:19:23 fuzzer started [ 46.813723] audit: type=1400 audit(1581481163.930:36): avc: denied { map } for pid=7411 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.046054] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/12 04:19:26 dialing manager at 10.128.0.105:45427 2020/02/12 04:19:26 syscalls: 2886 2020/02/12 04:19:26 code coverage: enabled 2020/02/12 04:19:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/12 04:19:26 extra coverage: extra coverage is not supported by the kernel 2020/02/12 04:19:26 setuid sandbox: enabled 2020/02/12 04:19:26 namespace sandbox: enabled 2020/02/12 04:19:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/12 04:19:26 fault injection: enabled 2020/02/12 04:19:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/12 04:19:26 net packet injection: enabled 2020/02/12 04:19:26 net device setup: enabled 2020/02/12 04:19:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/12 04:19:26 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 50.297516] random: crng init done 04:21:03 executing program 0: 04:21:03 executing program 2: 04:21:03 executing program 5: 04:21:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b38"], 0x2) [ 146.194420] audit: type=1400 audit(1581481263.310:37): avc: denied { map } for pid=7411 comm="syz-fuzzer" path="/root/syzkaller-shm244988527" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 04:21:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r2) r3 = memfd_create(&(0x7f0000000140)='\xe3\xe0\xe5z\x03\x9e\xb5\xe25\x95et1+}th0\x00', 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:21:03 executing program 4: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f00000000c0)=[{}], 0x0) [ 146.230602] audit: type=1400 audit(1581481263.320:38): avc: denied { map } for pid=7428 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=95 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 146.651092] IPVS: ftp: loaded support on port[0] = 21 [ 147.398943] IPVS: ftp: loaded support on port[0] = 21 [ 147.451332] chnl_net:caif_netlink_parms(): no params data found [ 147.512175] IPVS: ftp: loaded support on port[0] = 21 [ 147.526707] chnl_net:caif_netlink_parms(): no params data found [ 147.602613] IPVS: ftp: loaded support on port[0] = 21 [ 147.626681] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.633521] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.640937] device bridge_slave_0 entered promiscuous mode [ 147.649931] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.656351] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.663681] device bridge_slave_1 entered promiscuous mode [ 147.702035] chnl_net:caif_netlink_parms(): no params data found [ 147.733093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.742449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.752638] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.758978] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.766156] device bridge_slave_0 entered promiscuous mode [ 147.776376] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.782957] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.789857] device bridge_slave_1 entered promiscuous mode [ 147.814888] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.822597] team0: Port device team_slave_0 added [ 147.838761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.848480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.856221] team0: Port device team_slave_1 added [ 147.869001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.870700] IPVS: ftp: loaded support on port[0] = 21 [ 147.908080] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.915288] team0: Port device team_slave_0 added [ 147.925385] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.933119] team0: Port device team_slave_1 added [ 147.938971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.945749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.971453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.007234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.014448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.040101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.050810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.057063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.082726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.120134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.126431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.151950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.162167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.169398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.185753] chnl_net:caif_netlink_parms(): no params data found [ 148.193960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.206834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.292233] device hsr_slave_0 entered promiscuous mode [ 148.341975] device hsr_slave_1 entered promiscuous mode [ 148.406897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.418814] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.426969] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.434038] device bridge_slave_0 entered promiscuous mode [ 148.443925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.492213] device hsr_slave_0 entered promiscuous mode [ 148.530376] device hsr_slave_1 entered promiscuous mode [ 148.610506] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.616900] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.624880] device bridge_slave_1 entered promiscuous mode [ 148.647113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.673398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.689458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.698367] IPVS: ftp: loaded support on port[0] = 21 [ 148.725750] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.764967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.772440] team0: Port device team_slave_0 added [ 148.778287] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.786688] team0: Port device team_slave_1 added [ 148.818066] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.824608] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.831963] device bridge_slave_0 entered promiscuous mode [ 148.867043] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.873755] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.881862] device bridge_slave_1 entered promiscuous mode [ 148.898054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.904502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.929764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.943669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.950128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.976133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.005783] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.016567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.029457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.052932] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.090106] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.097439] team0: Port device team_slave_0 added [ 149.139364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.146725] team0: Port device team_slave_1 added [ 149.212342] device hsr_slave_0 entered promiscuous mode [ 149.250423] device hsr_slave_1 entered promiscuous mode [ 149.321122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.327570] chnl_net:caif_netlink_parms(): no params data found [ 149.340356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.352888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.359186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.384933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.404584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.419005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.426152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.451820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.463028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.496014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.504300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.546113] chnl_net:caif_netlink_parms(): no params data found [ 149.624135] device hsr_slave_0 entered promiscuous mode [ 149.660433] device hsr_slave_1 entered promiscuous mode [ 149.701935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.728358] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.795020] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.801874] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.809026] device bridge_slave_0 entered promiscuous mode [ 149.816446] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.822952] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.829988] device bridge_slave_1 entered promiscuous mode [ 149.884260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.900656] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.907039] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.914354] device bridge_slave_0 entered promiscuous mode [ 149.922338] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.928702] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.935991] device bridge_slave_1 entered promiscuous mode [ 149.945272] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.954530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.999409] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.014059] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.022210] team0: Port device team_slave_0 added [ 150.028087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.035999] team0: Port device team_slave_1 added [ 150.062798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.073814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.083082] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.092871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.106282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.112793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.138235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.155698] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.174218] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.180630] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.188002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.196224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.210242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.216492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.242148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.253291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.261158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.269018] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.278565] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.289637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.297838] team0: Port device team_slave_0 added [ 150.374158] device hsr_slave_0 entered promiscuous mode [ 150.410535] device hsr_slave_1 entered promiscuous mode [ 150.451358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.458591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.467713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.473976] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.485255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.492575] team0: Port device team_slave_1 added [ 150.505230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.513581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.525198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.541833] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.549098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.556341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.581698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.592337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.600403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.608014] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.614537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.623040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.631137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.638858] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.645278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.655111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.668996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.684976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.691488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.716958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.727329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.734787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.742102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.749864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.757635] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.764029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.772220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.779982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.787720] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.794125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.803992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.816881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.824948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.833644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.844839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.853153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.863415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.873161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.904921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.913816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.923827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.945602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.953699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.962084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.970501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.981334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.990476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.052379] device hsr_slave_0 entered promiscuous mode [ 151.090434] device hsr_slave_1 entered promiscuous mode [ 151.132903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.143325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.150997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.158491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.166301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.174160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.182843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.192759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.203018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.215173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.224880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.241007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.248655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.257143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.264985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.279193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.297219] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.303428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.317731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.335788] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.345563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.354468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.364197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.380659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.405785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.413363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.423944] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.429983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.457289] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.475727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.482971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.496742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.511934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.527577] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.542691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.554110] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.567806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.576505] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.589422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.597026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.610844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.617654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.637198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.644206] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.652067] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.659263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.671734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.679745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.695239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.705244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.722140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.736863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.750800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.758467] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.764987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.774493] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.781693] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.804351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.813116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.827687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.845918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.854156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.862226] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.868593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.876133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.884687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.892372] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.898727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.907511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.920962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.939470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.947681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.955487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.963690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.972193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.980976] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.987456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.994457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.006579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.017583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.026059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.036137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.052822] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.061400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.071923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.083159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.092030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.100251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.107903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.116415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.123990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.134855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.146453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.154484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.162570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.176269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.184670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.193137] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.203909] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.216318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.224475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.235413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.244090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.252163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.261398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.268466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.277297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.290440] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.297865] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.308296] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.322430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.339247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.347865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.356035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.363537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.370632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.378151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.386945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.398916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.408308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.416718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.428673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.439358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.448968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.459537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.466088] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.475105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.488907] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.497566] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.504564] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.511773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.519403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.527117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.535017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.542796] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.549162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.556725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.565132] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.572110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.582808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.592685] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.598883] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.612214] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.621954] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.629191] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.636634] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.644327] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.651287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.660704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.668535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.676380] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.682817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.690201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.697575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.705505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.712566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.729081] device veth0_vlan entered promiscuous mode [ 152.739192] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.749531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.761042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.768562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.778917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.786982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.795501] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.801942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.809550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.816625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.824099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.835731] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.837082] device veth1_vlan entered promiscuous mode [ 152.838350] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.847287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.869988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.877517] device veth0_vlan entered promiscuous mode [ 152.886135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.894580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.901579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.908350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.916253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.924159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.932319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.940345] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.946707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.957225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.967285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.977578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.986505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.997315] device veth1_vlan entered promiscuous mode [ 153.007343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.018584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.026417] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.034066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.042327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.050636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.069998] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.081063] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.090967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.103363] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.115297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.123458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.130484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.138253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.149317] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.161469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.172189] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.185446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.193493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.202652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.211659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.219403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.227373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.236007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.246822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.257297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.267516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.277112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.288834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.297262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.307395] device veth0_macvtap entered promiscuous mode [ 153.313856] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.325090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.335174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.344222] device veth0_macvtap entered promiscuous mode [ 153.351251] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.359598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.369247] device veth1_macvtap entered promiscuous mode [ 153.376929] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.383858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.396696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.404833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.412505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.420093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.427674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.435891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.446329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.453019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.467336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.482075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.500962] device veth1_macvtap entered promiscuous mode [ 153.507328] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 153.515137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.553431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.561309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.569233] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.582195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.589669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.602085] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.613477] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.621846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.628865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.642136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.650809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.663936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.673866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.682723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.700504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.708243] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.715196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.723115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.734587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.745880] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.757670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.769850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.779792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.788438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.818143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.842322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.858909] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.867313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.879213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.889943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.901310] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.908335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.917823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.926368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.934910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.942768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.952897] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.962802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.970368] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.977683] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.989682] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.003669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.010842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.024120] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.045788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.058514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.071444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.079373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.090111] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.099544] device veth0_vlan entered promiscuous mode [ 154.109739] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.119882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.130909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.142023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.151180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.166725] device veth1_vlan entered promiscuous mode [ 154.178873] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.191895] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.206986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.220636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.229233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.243622] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.284236] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.317736] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.332686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.340000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.348858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.362365] device veth0_macvtap entered promiscuous mode [ 154.368533] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.390445] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.407495] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.418611] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.431147] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.440746] device veth1_macvtap entered promiscuous mode [ 154.447172] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.462439] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.472184] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.479608] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.493736] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.503719] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.511954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.519269] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.526740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.534715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.542869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.550645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.558647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.566594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.576822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.588187] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.597846] device veth0_vlan entered promiscuous mode [ 154.605476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.620617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.632045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.644186] device veth0_vlan entered promiscuous mode [ 154.655548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.663483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.674391] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.682188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.688974] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.699764] device veth1_vlan entered promiscuous mode [ 154.706784] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.719943] device veth1_vlan entered promiscuous mode [ 154.727618] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.736436] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.746200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.756114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.765333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.775162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.785405] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.792552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.809146] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.816622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.824158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 04:21:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xfca) [ 154.841125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.848514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.868613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:21:12 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0xfffffffffffffebe}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc, 0x100, 0x840000004, 0x0, 0xffffffff, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 154.898704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.917055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.926902] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 154.940526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.949216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.958500] device veth0_vlan entered promiscuous mode [ 154.976789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.987851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.004830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.015156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.027141] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.035649] batman_adv: batadv0: Interface activated: batadv_slave_1 04:21:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x2) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 155.057736] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.086304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 04:21:12 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403eca3633b27e59aa344175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c9539d7c4ff751305f5883e57aa4036571f630f150e8b126527e87c288845fe740304cebc"], 0x5a) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80802) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) [ 155.103436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.116292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.130779] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.167484] device veth1_vlan entered promiscuous mode [ 155.179079] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.188105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.197461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.205729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.216667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.226472] device veth0_macvtap entered promiscuous mode [ 155.233200] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.261993] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.271763] device veth0_macvtap entered promiscuous mode [ 155.273934] sd 0:0:1:0: [sg0] tag#3851 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 155.278177] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.286822] sd 0:0:1:0: [sg0] tag#3851 CDB: Test Unit Ready [ 155.298937] sd 0:0:1:0: [sg0] tag#3851 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.308362] sd 0:0:1:0: [sg0] tag#3851 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.317313] sd 0:0:1:0: [sg0] tag#3851 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.326286] sd 0:0:1:0: [sg0] tag#3851 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.335262] sd 0:0:1:0: [sg0] tag#3851 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.344204] sd 0:0:1:0: [sg0] tag#3851 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.353927] sd 0:0:1:0: [sg0] tag#3851 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.362873] sd 0:0:1:0: [sg0] tag#3851 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.371807] sd 0:0:1:0: [sg0] tag#3851 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.380742] sd 0:0:1:0: [sg0] tag#3851 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.389766] sd 0:0:1:0: [sg0] tag#3851 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.398735] sd 0:0:1:0: [sg0] tag#3851 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.407632] sd 0:0:1:0: [sg0] tag#3851 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.416698] sd 0:0:1:0: [sg0] tag#3851 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.425702] sd 0:0:1:0: [sg0] tag#3851 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 155.446724] device veth1_macvtap entered promiscuous mode [ 155.454039] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.464117] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.474020] device veth1_macvtap entered promiscuous mode [ 155.486204] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.494006] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.502455] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.509994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.518269] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.526800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.534920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.546307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 04:21:12 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x1c4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1}], 0x1}, 0x0) [ 155.557729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.567473] device veth0_macvtap entered promiscuous mode [ 155.574819] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.589767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 04:21:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000012000109000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0, @ANYBLOB="925bcbe3afb1fa323b1f9c64e682a7e9339672fa3d8a8933730e8e3ec39a075b4dcba9a2cdf15b5100a6ac781f6019f86efd36604b4da76ec23ba3ecf33bf289ec798083126fa68e669c6c282dd688e8c88be6ce55ebc4f9c07c2343c59ac87e7075aaa4fb2b4d4031368d24ab0c8a245d1f32a6f2112327fa4510a3e4f98a8ce2faa94aaf2057e33473a5d9d07d696dd912975d963a701e6b6bf3bf9956abdb9e4ba63f9ea64e78c46bfbfcd2ef08f4ab9665e89a3b0319ddc6c0a7b241bfe43ea8"], 0x28}}, 0x0) [ 155.630485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.645198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.657827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.668480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:21:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x3}, @enum={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000280)=""/245, 0x32, 0xf5, 0x8}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 04:21:12 executing program 2: [ 155.695222] audit: type=1400 audit(1581481272.810:39): avc: denied { create } for pid=7672 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 155.732463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.754015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.764997] audit: type=1400 audit(1581481272.810:40): avc: denied { write } for pid=7672 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 155.767713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.803691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.814350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.824904] device veth1_macvtap entered promiscuous mode [ 155.834810] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.845660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.858220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.868782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.879296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.888760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.898933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.908205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.917984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.929189] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.936458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.945719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.960860] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.968166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.976524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.985015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.992983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.004003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.017972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.027182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.039476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.048809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.060298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.071558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.078522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.089161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.099220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.107592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.122566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.142751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.153025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.163552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.173407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.182755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.192555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.201900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.212012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.223051] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.229996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.238447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.252837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.262409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.274758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.284084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.296460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.306224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.318732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.328439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.340139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.352645] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.359776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.369921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.384144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.394267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.402743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.415764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.426459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.435791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.445732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.455341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.465262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.474449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.485077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.494308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.504107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.514518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.521751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.540449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.548461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:21:15 executing program 5: 04:21:15 executing program 2: 04:21:15 executing program 0: 04:21:15 executing program 1: 04:21:15 executing program 3: 04:21:15 executing program 4: 04:21:15 executing program 0: 04:21:15 executing program 2: 04:21:15 executing program 5: 04:21:15 executing program 4: 04:21:15 executing program 2: 04:21:15 executing program 0: 04:21:15 executing program 5: 04:21:15 executing program 1: 04:21:15 executing program 4: 04:21:15 executing program 3: 04:21:15 executing program 2: 04:21:15 executing program 1: 04:21:15 executing program 0: 04:21:15 executing program 5: 04:21:15 executing program 4: 04:21:15 executing program 3: 04:21:15 executing program 2: 04:21:15 executing program 0: 04:21:15 executing program 1: 04:21:15 executing program 5: 04:21:15 executing program 3: 04:21:15 executing program 2: 04:21:15 executing program 4: 04:21:15 executing program 0: 04:21:15 executing program 3: 04:21:15 executing program 2: 04:21:15 executing program 5: 04:21:15 executing program 1: 04:21:15 executing program 3: 04:21:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet(0x2b, 0x1, 0x0) sendfile(r4, r3, 0x0, 0xffffffff880) 04:21:15 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5450, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x30, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xa, r0, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000b40)=ANY=[@ANYBLOB="0202f70067aa1ef50c000000000100000000000000"]) socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x8080, 0x0, 0xb7, 0x9, 0xfffffffffffffffd}, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000040)='cpuset') write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000380), 0x12) write$cgroup_int(r4, &(0x7f0000000400), 0xd) r6 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r6, 0x12) r7 = socket$kcm(0x2b, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r7, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r6, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() 04:21:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:15 executing program 1: 04:21:15 executing program 2: 04:21:15 executing program 1: 04:21:15 executing program 3: 04:21:15 executing program 1: 04:21:15 executing program 2: 04:21:15 executing program 3: [ 158.780678] audit: type=1804 audit(1581481275.890:41): pid=7847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir997998875/syzkaller.Qk2jTN/7/memory.events" dev="sda1" ino=16551 res=1 04:21:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:15 executing program 1: 04:21:16 executing program 5: 04:21:16 executing program 3: 04:21:16 executing program 1: 04:21:16 executing program 4: 04:21:16 executing program 2: [ 158.955075] audit: type=1800 audit(1581481275.900:42): pid=7847 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="memory.events" dev="sda1" ino=16551 res=0 04:21:16 executing program 3: 04:21:16 executing program 5: 04:21:16 executing program 4: 04:21:16 executing program 1: 04:21:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:16 executing program 2: 04:21:16 executing program 3: 04:21:16 executing program 4: 04:21:16 executing program 1: 04:21:16 executing program 5: 04:21:16 executing program 2: 04:21:16 executing program 3: 04:21:16 executing program 4: 04:21:16 executing program 1: 04:21:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:16 executing program 2: 04:21:16 executing program 4: 04:21:16 executing program 5: 04:21:16 executing program 3: 04:21:16 executing program 2: 04:21:16 executing program 3: 04:21:16 executing program 5: 04:21:16 executing program 1: 04:21:16 executing program 4: 04:21:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:16 executing program 2: 04:21:16 executing program 3: 04:21:16 executing program 5: 04:21:16 executing program 1: 04:21:16 executing program 4: 04:21:16 executing program 3: 04:21:16 executing program 5: 04:21:16 executing program 2: 04:21:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:16 executing program 1: 04:21:16 executing program 4: 04:21:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0}, 0x0) 04:21:16 executing program 5: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r2, 0x0, 0x1, 0x26d4, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="c741c5a62469e133469c42811c34fa7c8b39c7aa56717a79c758781521ef6aee22bb1289e07acc723218c7ddc2e7824ab1b832db04ade7b5a57f56ef9f20421cf06704fbf5ea0596b39e"], 0x4a) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0xffffffffffffffff, r4, 0x0, 0xffffffffffffff62, 0x0}, 0xfffffffffffffda3) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xda00) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r9, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000000)=r7) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 04:21:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 04:21:16 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x400454cd, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0xc00, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f00000007c0)=r1) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x20}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000001d40)) r7 = gettid() perf_event_open(&(0x7f00000006c0)={0x6, 0x70}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x20, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x23bc, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r7, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='nodevvmnet0+eth1#bdevvmnet1\x00', r8}, 0x30) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg(r4, &(0x7f0000000140)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000480)="1ca5c5e582d3188e65fa5519b1c1f0123656f631097d486f6ee7841a9b00675aa3f81dce5ee77f8f92163b8c1600833822452255ee6b15841d6882c61456be58a71966d42ee6c136318b30f9b6c8bc9ee5b23cd40c410d57a5a0e58c4a851ba253b4558484baae1a79b58e55f9094162bbd7d8551565859a2dd6f0a056dea7483a9ba7fe29982e03d7521865db01d82fa419", 0x92}, {&(0x7f00000002c0)="34f2bdf8f9c621062bcaacd797a8aaaeee14a72691db2d1e82", 0x19}, {&(0x7f0000000540)="c5022b0a3c4364a7d2dda94ccab37b3f3f2e6a848a659aa331d7232dfcc29f4d8e6dee02d48618fbd0bebf5716fb9b3d95365fb2912f00ae18c8762774ca83fcfd1e07dc59094a663bacb13e25ac051eae8d8b23e157a0c146711ba535c5fa1bb4d750f8fb98b921355114b6abf40142753e0ececa96c66d5bbdb2ca88d6827e7aa8f253f168b4c803e59d18052c999230cb90b50ca62eb9dcd09590ae47eb5914bc02cbdbe2aec9ea", 0xa9}, {&(0x7f0000000b40)="e8dd380f7da79402d65bcf35b6c5a6d5b8052c55caa24b23ce7f2f7224d25cc0b89b5c397416d325e8a1cfe10bc5c0a97d06d6a777db3d03730d0958b5c87b8c40622316761dffc1ec12f3252655ec3c14e62c492b14260d52237b4d5d6767c84a34f897bef2b4a7ff4244aaaf1064968dd9eb5265d4c352a310cb87afd6acb5934a07c276945d19db0e8562c43480490af7bd576df9f2502b80584806f2b57262747445862bf4efbdc32af570ce8912e80ece0f17665b91ff1b63e9c68fd90e352439bf8b291c9a4a176999ba07bff2d72a8bfaeb59d4092e89490114f6dfe674644d481fb0fe7c52e479778a0d72cb887ac76106bf8766bea34cd067177e148bd1fef8a631e056231b7c81aa5c753efc4b980fe8d2bdfa877189a626571c857d003fc7fcc8cce451d156818b89ad5e98e84076f3cc780717a599c9a72ccbeb7329de6d4f22892c181a349b34e3e6fd7bf7fec725833262655e01b4438dca4adf1ca1e96290187a51e694bf984e0ac78dd00cd22b4cc4225506110ea86729f2b43a49e570c294153e5f7c48171f3488aa5f881b96f1843229cdd04b65ef3fbd8c6f9f8f351645bc03a6bf9877707740d8fd18a51daa59f0b15d11b9625ed15e9901099fcdd6bd718d9b59f81f25426b3d36d2528801509065ce1466b7c1e418fc2190c6a69c97f9b633a8f88e9f1ac13d142694ba3b5634424dff2e4edb056d63419bfcb21a76325abfe6c10f76e548aa523f59b659fc692ca699f6299cb067a7b1149cf486ebc2262003b971b60c282cabb91c9792597a2c3d2b6a3d8d54894047b12bf1187dc4ae472725fd359dfa96b77b8ac9eb97892ee3363b17689ecfdbb3077b6fba8608bd3594b879ea63824f0b716b8caeb3e6f98158b891f50ec263e90a81e8fe72adc424e71cd36811a6f88ae2c1c0aec6072248b8321092ab74eace76ff3895b370451df2f6a0512c54a4b9b8cba45b2498df7ff41dffde38c174d195d697d1525833f608c0c9c7f45f3784536e7391286182582208cfcbdbd5b645f849e7e51a2c9fea30d89b380bee10b979fdc098ecc3790f7caeea44127c35b15aacbfae2b14f86d4270fcd8edee7b3251b2620eac754ebea8ac51e8851b6de412ca82d2f34680963f54fee88f879132abfff5c990194c6f2117b0519c818c7af3d9cd960fab5fa5b5b678b058dd0307a8b7ea787e3b68fa188f3d7b4a28cc94b021bcaa41baa5aa64e0978da79a1b73c2ef4e2cb40e7947dbba0f9670e0838fd26e34589205b75003e3423e54a6aaa360fe4e610689525eed8f499e5485d0d7f831e34adade2156e3ec15f790266ce8959b836bf719cf47d136846b9c0c7045a31a5bbcd5757e743e8d6b09a5c69281a3c0235cf4a75f4505b028f3b9a999806ac33107a767c1ffa13927035486353e618f3a6c1844f96f3596c8daf6985eb048ae140655f06938a7f31f6284eb7a4d567756189fdd720926a4cecd3687ef85d11f89207f3a10a7b6c8d29354c2513f379accd363581494fdf715e2018ba921f8529c8cc2464df468b0b7cb12da96b20ead1523ca51f95fd304927e1ebc1e9e035bd260abd9fa4ebc270522c4f57b0ced667bb8136e603ea18e7d47f54e4b2f0fb77539eedb2f7d014d711cbe9c8c3cab6a008dd3be43e3bb407197c794ed5cce5117cb25b4d17a83eac5e699ea3c4b62c11d7bd408c15791fa54b3c66bda736404560a74b54e63ff4b20e7eeeb18e1b130c90fa2cff6d72dcf8279cb08af9d038cbf950ab8cc4762d9193999b2337b422b71f70fcaaf7931b2ccd3783e54ab3e9924eedc5d61eb66d6e7f42e9a51167cec0a399f356f5e56a6d25823f8bc0f23ee48a971d3d37acaf06bc32d6d0c43f445b0b282029332af8694ae680a084a891e80e6ff0243456d983021d11245221fb9eb884f3c55c9a352f4c947478bf05fcd5c4038c3bf3bcfcfdc7f6c99ee6f5166697fd5f998a3fb0d108a3e31d98dd66f396fff94049f929f760ccf8680f72f058005523b4b5194b19e0e9d4b168016780010393263f89933f1ca74ca9c9614b8c996068dafe90ac0660f0f667fed6d1e6c5e3579b226382988fb4ee1df9c62b2300a18eefc2a1e0ee191c7717beb4fe5885b155a1ff9bb6f0ed62076ac109b51edc51f5d17b9d6ab786dbe6a892bad25764cd63021936547aa5cf9e427e947c1051b07aca53321ea4283019ee0f531d8a8e0ae1da9aeebc1b0781eb57a5fd0474b3d50d118d92bf3e3246cc6ee7607254d58194401346bd68ae8349d4869dac48a982af87179db357326b92fc38dd133bf4079b974fcbdc2b478b4c294e267b6e6fb1daacde5e09e9d13075c1fc08fda87e9bae6a04e6ccda0644d90711027a2439cc813290197a881789878a87949cb92434b9f2fb3014b7cb0e834fe242e2b9ccb61329137fd2bb10f869369a0f1e618757001dc6b1010e32b048a726c53e8d780cc96b854b4b6717d4a9a11ef54d7ec1fe6476bfd788f2aa02d54ae275550735c1a583dda3a2c06d56b0ed37a61b31d137af0d79ba49b911257fbb5ecedcaa04a549788b38ebafb70c8d3578cee9dcb79d1550fa47f42d2306f19809125fae74bafa5f4d77d6d3b7c81ce537dec90dc55f61c187ab2442c7dd7a04230a2791d5c22c9bd33e737a9022788498703feb267f68ce3d850c329a2c10b453f7adb6c5e75e918cba3901ad87171d2b8d1b05f58cef12598d54b62ca8013a013053f8c09eb4d1850d5017b096e56dbfa2ea889429e0b59969ac7ca528bdd9ac8333454e27fa169d206f615c4f773245ef28a6bd58f206e6107d9ab1ea97503bb075b66ee6f08a5d779209b225cdd1849dc8c57d614d1354bf32bc24004ca9140f4d4dd3e5b319800af169ec8eb43d4c4a05561ad8e7e51d70e2cf67ba007a4e7332b4923a129d9e25b0baaa178d6e8220a5a29d6c407bec1dc16b64a52a870b93e1fa8e468cd802eb360d399a2ea04d077ae56fda5ce9fb0468c445cf32ddeeecfd956fbb20dd6ee262bb2ebe760ccf05618c5f38d435d237b9194a3e64e729048091ab9139bc004c292472b41a101771723bb1b7c1f97038d5308398eecd1a2ff1cedb029e7ca518bb970ce916f89a7395298a64dec8284275feab0a7b7c0b5beb940b43a108535cb0ded84814e6a6bfcf274cd9cf49e2795bb6fca878c558b14d985887f5c064effa4edb37bc83692958e4520d4105612a51984e9b2ceee40ec1f281fea3dd2cdf475a35bb8ac44da0b871829de8ae4994c2cc786fcea6802f03c21c2df20b54e03bf3b7d0e0aa896ce4ba0b9257d95e9f33f36ae2bea433c0be1daf56c7c5b72774d9300e46497c4912a3f8e2bd3cbf8bddd0101ee50115921ea0a7056e2a9dadc4d62b06ac6a73fa2ecedd0ec8aa87b89b73d0ae69c4cbabbf763198b16f6ebde76025d773eda612e1483eb0f23403f4794c3b644c1322671ff6e6bc171f61571c8cf8a07e16abd33db72e3cd41617d96b836486fd4a02c2056afba700b2069bcd1611139f03ec4b3702036411ee8d6f9f5afae8fc78de5476851eab6b4bf41b7b093e03b5944273c7432547aa5f4dc9a616f6ec61bdc3bd22297306eed602c132123f2408dc91de87561c72b43d46d94bec72e385375770e606997ca485dea8f61f1bef920485b8c5c11b0e34e81bc28afdee5f311c5aff2353a0fc2ca550e0a8e61938c433320c962b8efc7a2c74f9d3a8d97cb76a48c996e699abfc3d47a0f5ba6ed45c215b2af829799eea7bab706d3c803b80eadda6aec108efac56d04863358b5e1cf", 0xa80}], 0x5, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x1c5}, 0x4000000) 04:21:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:16 executing program 4: [ 159.796718] hrtimer: interrupt took 144406 ns 04:21:17 executing program 4: 04:21:17 executing program 2: 04:21:17 executing program 4: 04:21:17 executing program 1: 04:21:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:17 executing program 2: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) prlimit64(r3, 0xe, &(0x7f0000000280)={0x7}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r7, &(0x7f0000000df0)=""/528, 0xfe06) getdents(r7, &(0x7f0000000340)=""/59, 0x3b) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_GET_TIMERSLACK(0x1e) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x107, 0x487, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x7, 0x7, 0x81, 0x62}]}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r8, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r8, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 04:21:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:21:17 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="b6000000ae2452e067b0efebab1e341263bc3c59df687fe49f2fc76549ef9c317a4de62893ee70c02a4d665ab85d95f15c7062a137ed7cebb47effeb55901ebc1b2eecf75fea27695a65506ba75737b3eb20a7038b6374e846a614fb33773c94625a7c6079f1071d7bd081a7a9a195bca552a5afbf256c53e7257c1296bf04b507bcbe8f62b4e4dbcf7d9e0631ee7052cbc991ebd710e4ada7d82281baeb06a0c76fdb4c8f2cadefefc9a64ce41fc63d231db3c6b94aa2fd0e83d85e5d11159ee45235aa9bff189e7217407d2b8c7e9dff13a369fc80fde9fdcf5c8a79d76b3ac70a70295c1c0984834acdd3520de6bdf7b0480cba79ba1cb379a650c023300469c9876eb2aabc62fdf6248387e422a36acdbf7ad06cd78df3fb6b0ec5a62a6562360aa3da7c7789cb4daa0546ef3cc8070e973ac646737bb0fe3413d186de6d867864b9c78cedb9e9a92640a69c"]) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x4, @dev}, 0x4a) 04:21:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:17 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)={0x0, 0x1}, 0xc) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) close(r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, 0x0, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x3}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 04:21:17 executing program 5: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r2, 0x0, 0x1, 0x26d4, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="c741c5a62469e133469c42811c34fa7c8b39c7aa56717a79c758781521ef6aee22bb1289e07acc723218c7ddc2e7824ab1b832db04ade7b5a57f56ef9f20421cf06704fbf5ea0596b39e"], 0x4a) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0xffffffffffffffff, r4, 0x0, 0xffffffffffffff62, 0x0}, 0xfffffffffffffda3) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="f0c8b891391476e693c854a6cee5f3057a68dc673250428133acf1034ea462ae109243341128d512cec2f6852c8be6542a093f5df44812dc149209a68dcf1fd8a8a2d3f8057397d03b331087505ad504fd15a893813c8de7910b05f6b8248d9b9dd3d22e1953777e2eeddf8fd548052e97e42b1267b42b9ef5367bfd9e238fd12dbf7a6255933dc04728d958f17d6f7c9b04e8ba086793f3c57bde2135b3300b79fd25872e57743bc5a2fdad64ff24568e81ac28816a6c72c91995429d64278c97999eb79b4c2af86bba15258257939de4c902ffc809d23e01f0ffffb991b1da767ad22abb252d8c8f4d3d0b00630567a1331806475fe1ab85ba04cc3c9316b541fbfe779ad887293d73193cef04bd2a2b795f53f497c8b6e4f65f99f30a317c7158"], 0xda00) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r9, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000000)=r7) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 04:21:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:17 executing program 5: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r2, 0x0, 0x1, 0x26d4, &(0x7f0000000300)=[0x0, 0x0], 0x2}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) gettid() r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="c741c5a62469e133469c42811c34fa7c8b39c7aa56717a79c758781521ef6aee22bb1289e07acc723218c7ddc2e7824ab1b832db04ade7b5a57f56ef9f20421cf06704fbf5ea0596b39e"], 0x4a) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0xffffffffffffffff, r4, 0x0, 0xffffffffffffff62, 0x0}, 0xfffffffffffffda3) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xda00) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r9, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000000)=r7) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 04:21:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000040)="a6", 0x1}, {&(0x7f0000000800)}, {0x0}], 0x3, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x20}, 0x40000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0xc00, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, 0x0) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x341002, 0x0) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x20}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000001d40)) r7 = gettid() perf_event_open(&(0x7f00000006c0)={0x6, 0x70}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x20, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x23bc, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r7, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='nodevvmnet0+eth1#bdevvmnet1\x00', r8}, 0x30) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000480)="1ca5c5e582d3188e65fa5519b1c1f0123656f631097d486f6ee7841a9b00675aa3f81dce5ee77f8f92163b8c1600833822452255ee6b15841d6882c61456be58", 0x40}, {&(0x7f00000002c0)="34f2bdf8f9c621062bcaacd797a8aaaeee14a72691db2d1e82efb79ca30e0d1563a472eec01e67745ea207bbbd19640353439370434bf0a25fc586d8d9948ed2", 0x40}, {&(0x7f0000000b40)="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", 0xbfd}], 0x4, &(0x7f0000001b40)=ANY=[@ANYBLOB="480000000000000000010000e80000000322001f0ce51d1e07fad1258bbf0c0279babf933c27d8e5449e5a706a77100fe405c300911ba2e09f39ab544823e2aa9c00000000000000d0000000000000001001000001000000441b25b72460c5d8be17ac888673c5c90838b233104694a05c551ce976e325106fa8f58c170af0162ae911ae308c83a3c1af7f994f79ed88c9a4d8b735b4cb1dbefcb782615bba1fad4c793c48f88ab945e9af1275f98af31d28116c47206df32e06953a0e36fb92e10a0344ee4b635d4525265ecbaf34ce8a2fc5adaeb7cc5f6f640cfc657409f8e476898491732453b762fc06561b395641765d65a5abe3728befd7f15a465c99ff837c3336af91f8ecfb3356f7a553f7221fb3bf9264ca00b00000000000000029000000ff030000adb518585c04f49e40ade98d48817d86f2616ea916dd13191906ce9975ff87c32830187add609948fd2704175a664efb8accf27ba057ba5b0a718501c1db19a99bcd7194a072840034555ed03eb2a0ea8bf2bb785c45a3ce1cafd749da486cf5ace1610675217114083db938ddfe01d842d556bea2b225166836d91fbc8330e982ed9228c9071cbbd4c13fdadb5797f7721ac2c8495f2678eb0ec86a28"], 0x1c5}, 0x4000000) 04:21:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) [ 161.123706] audit: type=1400 audit(1581481278.240:43): avc: denied { name_connect } for pid=7989 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:21:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f601fdf683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x40080, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001dc0)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x2, 0x401}, 0x100, 0x9, 0x200, 0x3, 0x0, 0xfffffffc, 0x80}, r1, 0x6, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x482000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000001640), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp, 0x80, 0x0}, 0x8000) 04:21:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:21:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f53ecdb4cb92e0a480e004e000000e8bd6efb250309000e000100400248ff050005001201", 0x2e}], 0x1}, 0x0) 04:21:18 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 04:21:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000000)=""/247, 0xfffffffffffffdc0, 0xf7}, 0x172) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) 04:21:18 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) openat$cgroup_int(r0, &(0x7f0000000840)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="e23f3dfeae7ab81e2df7e392f92a9d42265cb21f630fa094d0db96da1d3d21b8155125c138ba77c625e70adb3649c212a689e066cd44a9d2672c7665f497ad6818c8d634e8ca1e87372406d3491ec28346a05bb8c384af07aabc572ed2a6e844920aa53143db90529f344b97139dcec7f791053c2f712cefba1bfa7cfde4820356ea91726f83d413", 0x88}, {&(0x7f0000000200)}, {&(0x7f00000002c0)}, {&(0x7f00000003c0)}, {0x0}], 0x5, &(0x7f00000004c0)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}], 0x30}, 0x40010) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e481b0024000505d25a80648c63940d0424fc6004000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cgroup.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6628, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) r6 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$sock(r6, &(0x7f0000000140)={&(0x7f00000000c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(authencesn(blake2s-128-x86,ctr-aes-neon))\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="e0d39d37aab66914e8da3ddae9c14b91bb4b5326e4ddb708889326da71b350619696c8", 0x23}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x52e}}], 0x48}, 0x80000) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xfd, 0x6, 0x2, 0xd9, 0x0, 0x95ed, 0x201, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000, 0x0, 0x101, 0x3, 0x31bd, 0x5, 0xfff9}, r3, 0xe, r6, 0x2) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440d6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x2}, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a0, &(0x7f0000000000)='&@[\x00') r8 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffffe}, 0x0, 0x0, 0x6}, r8, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='\x01@#:,}vboxnet1$(\x00', 0xffffffffffffffff}, 0x30) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) recvmsg(r10, &(0x7f0000001880)={&(0x7f0000000580)=@xdp, 0xfffffffffffffe5c, &(0x7f0000000980)=[{&(0x7f0000000800)=""/159, 0x9f}, {&(0x7f0000000a80)=""/65, 0x41}, {&(0x7f00000009c0)=""/147}], 0x2, 0x0, 0x380}, 0x3142) perf_event_open(0x0, 0x0, 0x0, r10, 0x2) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) close(r11) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r11, 0x3c, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x254, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, 0xfffffff9, 0xffffffff}, &(0x7f00000004c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x5}}, 0xfffffffffffffdbb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r8, r10, 0x0, 0x7, &(0x7f0000000080)='vmnet1\x00', r12}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r7, 0x0, 0x4, &(0x7f0000000500)='&@[\x00', r12}, 0x30) r13 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r13) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={r9, r13, 0x0, 0xfd87, &(0x7f00000002c0)='/em0\x00', r12}, 0xfffffffffffffeed) 04:21:18 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) [ 161.724445] audit: type=1400 audit(1581481278.840:44): avc: denied { create } for pid=8058 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:21:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x600}, {0x6}]}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 04:21:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60000011}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 161.982377] audit: type=1400 audit(1581481278.870:45): avc: denied { write } for pid=8058 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="04", 0x36c, 0x0, 0x0, 0x1}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x15c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:21:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x10, 0x0, 0x10) [ 162.067991] audit: type=1400 audit(1581481279.100:46): avc: denied { block_suspend } for pid=8069 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 04:21:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) openat$cgroup_int(r0, &(0x7f0000000840)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="e23f3dfeae7ab81e2df7e392f92a9d42265cb21f630fa094d0db96da1d3d21b8155125c138ba77c625e70adb3649c212a689e066cd44a9d2672c7665f497ad6818c8d634e8ca1e87372406d3491ec28346a05bb8c384af07aabc572ed2a6e844920aa53143db90529f344b97139dcec7f791053c2f712cefba1bfa7cfde4820356ea91726f83d413", 0x88}, {&(0x7f0000000200)}, {&(0x7f00000002c0)}, {&(0x7f00000003c0)}, {0x0}], 0x5, &(0x7f00000004c0)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}], 0x30}, 0x40010) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e481b0024000505d25a80648c63940d0424fc6004000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cgroup.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6628, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) r6 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$sock(r6, &(0x7f0000000140)={&(0x7f00000000c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(authencesn(blake2s-128-x86,ctr-aes-neon))\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="e0d39d37aab66914e8da3ddae9c14b91bb4b5326e4ddb708889326da71b350619696c8", 0x23}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x52e}}], 0x48}, 0x80000) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xfd, 0x6, 0x2, 0xd9, 0x0, 0x95ed, 0x201, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000, 0x0, 0x101, 0x3, 0x31bd, 0x5, 0xfff9}, r3, 0xe, r6, 0x2) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440d6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x2}, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a0, &(0x7f0000000000)='&@[\x00') r8 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffffe}, 0x0, 0x0, 0x6}, r8, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='\x01@#:,}vboxnet1$(\x00', 0xffffffffffffffff}, 0x30) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) recvmsg(r10, &(0x7f0000001880)={&(0x7f0000000580)=@xdp, 0xfffffffffffffe5c, &(0x7f0000000980)=[{&(0x7f0000000800)=""/159, 0x9f}, {&(0x7f0000000a80)=""/65, 0x41}, {&(0x7f00000009c0)=""/147}], 0x2, 0x0, 0x380}, 0x3142) perf_event_open(0x0, 0x0, 0x0, r10, 0x2) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) close(r11) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r11, 0x3c, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x254, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, 0xfffffff9, 0xffffffff}, &(0x7f00000004c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x5}}, 0xfffffffffffffdbb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r8, r10, 0x0, 0x7, &(0x7f0000000080)='vmnet1\x00', r12}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r7, 0x0, 0x4, &(0x7f0000000500)='&@[\x00', r12}, 0x30) r13 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r13) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={r9, r13, 0x0, 0xfd87, &(0x7f00000002c0)='/em0\x00', r12}, 0xfffffffffffffeed) [ 162.250568] pit: kvm: requested 90514 ns i8254 timer period limited to 500000 ns [ 162.261897] pit: kvm: requested 137447 ns i8254 timer period limited to 500000 ns 04:21:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:21:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x10, 0x0, 0x10) 04:21:19 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:19 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x10, 0x0, 0x10) [ 162.648280] pit: kvm: requested 90514 ns i8254 timer period limited to 500000 ns 04:21:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) 04:21:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:22 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:22 executing program 2: msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="7f"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 04:21:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:21:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x10, 0x0, 0x10) 04:21:22 executing program 5: timerfd_gettime(0xffffffffffffffff, 0x0) 04:21:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000003d7805bb8000180001801400020073797a5f74756e0000000000000000000500020000000000"], 0x34}}, 0x0) keyctl$clear(0x7, 0x0) 04:21:22 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 165.189479] input: syz1 as /devices/virtual/input/input5 04:21:22 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x9, 0x5}) 04:21:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) [ 165.332546] input: syz1 as /devices/virtual/input/input6 04:21:22 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 165.369462] audit: type=1400 audit(1581481282.480:47): avc: denied { read } for pid=8166 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:21:22 executing program 4: 04:21:22 executing program 4: 04:21:22 executing program 2: 04:21:22 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) [ 165.583954] audit: type=1804 audit(1581481282.580:48): pid=8181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir997998875/syzkaller.Qk2jTN/23/bus" dev="sda1" ino=16576 res=1 04:21:22 executing program 1: 04:21:22 executing program 5: 04:21:22 executing program 4: 04:21:22 executing program 2: 04:21:22 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:22 executing program 1: 04:21:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) [ 165.655601] audit: type=1804 audit(1581481282.640:49): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir997998875/syzkaller.Qk2jTN/23/bus" dev="sda1" ino=16576 res=1 04:21:22 executing program 4: 04:21:22 executing program 2: 04:21:22 executing program 5: 04:21:22 executing program 5: 04:21:22 executing program 1: 04:21:22 executing program 4: 04:21:22 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:22 executing program 2: 04:21:23 executing program 1: 04:21:23 executing program 5: 04:21:23 executing program 4: 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:23 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:23 executing program 4: 04:21:23 executing program 1: 04:21:23 executing program 5: 04:21:23 executing program 2: 04:21:23 executing program 5: 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:23 executing program 4: 04:21:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 04:21:23 executing program 1: 04:21:23 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:23 executing program 4: 04:21:23 executing program 5: 04:21:23 executing program 1: 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:23 executing program 4: 04:21:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:23 executing program 1: 04:21:23 executing program 5: 04:21:23 executing program 2: 04:21:23 executing program 4: 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:23 executing program 4: 04:21:23 executing program 1: 04:21:23 executing program 2: 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:23 executing program 5: 04:21:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:23 executing program 4: 04:21:23 executing program 2: 04:21:23 executing program 5: 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:23 executing program 1: 04:21:23 executing program 4: 04:21:23 executing program 2: 04:21:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:23 executing program 5: 04:21:23 executing program 1: 04:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:23 executing program 4: 04:21:23 executing program 1: 04:21:23 executing program 2: 04:21:23 executing program 5: 04:21:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:24 executing program 2: 04:21:24 executing program 4: 04:21:24 executing program 1: 04:21:24 executing program 5: 04:21:24 executing program 2: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6fb4372f, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 04:21:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}, {0x0}, {&(0x7f0000000580)=""/155, 0x9b}], 0x3, 0x0) 04:21:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000640)) eventfd(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x1ff}, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 04:21:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652f41b2ae69598ddf4d1a628b9cdfaaaf1aa63ebf4c500fcafc774f249e21e3bb75eb07ee9cfd932c9d5a8d5c2b145472e90f3020f9b876d4c1cfa72b28a90e4f89f21277f4b4502c856ba6fc09e6b1d12d2c869c9ccd8f282174d33ae99d3097472060c39b6eb1d1e37f65e51d9ef6c24edb9ba83d61ac03360fca20f8c19fdfe592735719a2213460fdad56d13fab75a950b80"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8e8828, &(0x7f0000000400)=ANY=[@ANYBLOB='mode=']) 04:21:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652f41b2ae69598ddf4d1a628b9cdfaaaf1aa63ebf4c500fcafc774f249e21e3bb75eb07ee9cfd932c9d5a8d5c2b145472e90f3020f9b876d4c1cfa72b28a90e4f89f21277f4b4502c856ba6fc09e6b1d12d2c869c9ccd8f282174d33ae99d3097472060c39b6eb1d1e37f65e51d9ef6c24edb9ba83d61ac03360fca20f8c19fdfe592735719a2213460fdad56d13fab75a950b80"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:24 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6fb4372f, 0x0, 0xdd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 167.143761] EXT4-fs (loop2): unsupported inode size: 0 [ 167.217799] EXT4-fs (loop2): unsupported inode size: 0 [ 167.253934] EXT4-fs (loop5): invalid inodes per group: 16384 [ 167.253934] 04:21:24 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) 04:21:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 04:21:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x971318b5edd7676c, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f00000008c0)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8", 0xc9}], 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f00000005c0)=""/174, 0xae}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 04:21:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:25 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 167.849784] audit: type=1400 audit(1581481284.960:50): avc: denied { map } for pid=8391 comm="syz-executor.1" path=2F6D656D66643AC0202864656C6574656429 dev="tmpfs" ino=31969 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000100)={0xc, @raw_data="299086bc56392aa57a5532f00ef2f30ccd12d2637d4e279aa0c97dfb5bfff3734936ab8eac222f4d0af79d3d05c6138a19f64deececfffd2bc258bbfe8e186af23ea3ffca55090aa6a56e12d585a434c9f6b0c4d4b9a2bbb2084ca9d53ee70e9408e2279cb968dc4583e713dc7b7d6bdebbe9ec8fd8d55fda70b9ab0a6efb2b2912340841971230550bd147047f34a9640ef84636364ba962fae2afbbef8d4d81dc542783495530f24a550249730023199c5bab83f9cdc519454caab028651c41ad6e397df8f6544"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0}}], 0xc6, 0x0) 04:21:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:21:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 168.685268] syz-executor.1 (8443) used greatest stack depth: 23792 bytes left 04:21:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, 0x0, 0x4) 04:21:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 04:21:25 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x8, 0x0, &(0x7f0000000540)=[@decrefs={0x40406300}], 0x0, 0x0, 0x0}) 04:21:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:26 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 04:21:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:26 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) 04:21:26 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x6800) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 04:21:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002540)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1, 0x0, 0x6, 0x0, @loopback, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 04:21:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:21:26 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x6800) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 04:21:26 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0x39) r4 = dup(r1) r5 = socket$inet6(0x10, 0x2, 0x0) dup2(r5, r4) 04:21:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x980913}) 04:21:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1}, 0x1c}}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000005c0), 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 04:21:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 04:21:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 04:21:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:21:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:26 executing program 4: futex(&(0x7f0000000240)=0x2, 0x4, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0x2) 04:21:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:21:26 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 04:21:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 04:21:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 169.855449] encrypted_key: keyword 'new' not allowed when called from .update method [ 169.923878] encrypted_key: keyword 'new' not allowed when called from .update method 04:21:27 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x0) 04:21:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) [ 170.007301] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 04:21:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) [ 170.141318] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, [ 170.312162] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 04:21:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:21:27 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001380)=""/105) 04:21:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:27 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:21:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 04:21:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x12, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 170.663230] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 04:21:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e2cc32", 0x0, "7078b2"}}}}}, 0x2e) [ 170.723773] audit: type=1400 audit(1581481287.840:51): avc: denied { ioctl } for pid=8624 comm="syz-executor.2" path="socket:[32870]" dev="sockfs" ino=32870 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:21:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x12, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 170.847420] EXT4-fs (sda1): re-mounted. Opts: stripe=0x0000000000000000, 04:21:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x12, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x714}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) unlink(0x0) 04:21:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:28 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 04:21:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652f41b2ae69598ddf4d1a628b9cdfaaaf1aa63ebf4c500fcafc774f249e21e3bb75eb07ee9cfd932c9d5a8d5c2b145472e90f3020f9b876d4c1cfa72b28a90e4f89f21277f4b4502c856ba"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:28 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000036e000/0x18000)=nil, 0x0, 0xfffffffffffffe20, 0x0, 0x0, 0x15b) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:21:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652f41b2ae69598ddf4d1a628b9cdfaaaf1aa63ebf4c500fcafc774f249e21e3bb75eb07ee9cfd932c9d5a8d5c2b145472e90f3020f9b876d4c1cfa72b28a90e4f89f21277f4b4502c856ba"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002540)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x6, 0x0, 0x0, 0x29, 0x0, 0x2c00, 0x0, 0x6, 0x0, @loopback, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {'A'}}}}}, 0x33) 04:21:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652f41b2ae69598ddf4d1a628b9cdfaaaf1aa63ebf4c500fcafc774f249e21e3bb75eb07ee9cfd932c9d5a8d5c2b145472e90f3020f9b876d4c1cfa72b28a90e4f89f21277f4b4502c856ba"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:28 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x20, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 04:21:29 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:29 executing program 1: 04:21:29 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='decompose,']) 04:21:29 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x20, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=ANY=[]}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x60}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xc) 04:21:29 executing program 1: 04:21:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x20, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) [ 172.464935] hfsplus: unable to find HFS+ superblock 04:21:29 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) [ 172.582754] hfsplus: unable to find HFS+ superblock 04:21:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:30 executing program 1: 04:21:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x22, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:30 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:30 executing program 5: 04:21:30 executing program 5: 04:21:30 executing program 1: 04:21:30 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=ANY=[]}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x60}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xc) 04:21:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x22, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:32 executing program 1: 04:21:32 executing program 5: 04:21:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x23000000) 04:21:32 executing program 5: 04:21:32 executing program 1: 04:21:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x22, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652f41b2ae69598ddf4d1a628b9cdfaaaf1aa63ebf4c500fcafc774f249e21e3bb75eb07ee9cfd932c9d5a8d5c2b145472e90f3020f9b876d4c1cfa72b28a90e4f89f21277f4b4502c856ba6fc09e6b1d12d2c869c9ccd8f282174d33ae99d3097472060c39b6eb1d1e37f65e51d9ef6c24edb9ba83d61ac03360fca20f8c19fdfe59"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:32 executing program 1: 04:21:32 executing program 5: 04:21:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=ANY=[]}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x60}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xc) 04:21:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x23, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:35 executing program 5: 04:21:35 executing program 1: 04:21:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, 0x0, 0x23000000) 04:21:35 executing program 1: 04:21:35 executing program 1: 04:21:35 executing program 5: 04:21:35 executing program 1: 04:21:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000d40400000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000f10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61af10800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:21:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) [ 178.716116] cannot load conntrack support for proto=10 [ 178.751760] cannot load conntrack support for proto=10 04:21:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=ANY=[]}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x60}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000180)=0xc) 04:21:38 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local={0xac, 0x38}}, "400000e3ff000000"}}}}}, 0x0) 04:21:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x23, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @local={0xac, 0x38}}, "400000e3ff000000"}}}}}, 0x0) 04:21:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, 0x0, 0x23000000) 04:21:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x23, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd159710a61cc47040000000000000069045aac0000659f55df08f9b90788ff7f00000010000029c21ebfcde61d8ab592cf3aff053302586241638962cf6cfd3f1d4163d3cfca373305685d081cab316b36a0df09a0cfac469a234620e135d0eb1ebb53c2b15f04a93626fc8ade7daf950e899f32d7710652f41b2ae69598ddf4d1a628b9cdfaaaf1aa63ebf4c500fcafc774f249e21e3bb75eb07ee9cfd932c9d5a8d5c2b145472e90f3020f9b876d4c1cfa72b28a90e4f89f21277f4b4502c856ba6fc09e6b1d12d2c869c9ccd8f282174d33ae99d3097472060c39b6eb1d1e37f65e51d9ef6c24edb9ba83d61ac03360fca20f8c19fdfe592735719a2213460fda"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="8f55", 0x2}, {&(0x7f00000001c0)="bee11ab83f1a", 0x6}], 0x2}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x719000) 04:21:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff84, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x5dc}], 0x1}, 0x0) 04:21:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 04:21:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=ANY=[]}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x60}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:21:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:41 executing program 1: 04:21:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, 0x0, 0x23000000) 04:21:41 executing program 5: 04:21:41 executing program 1: 04:21:41 executing program 5: 04:21:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:41 executing program 1: 04:21:41 executing program 5: 04:21:41 executing program 1: 04:21:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=ANY=[]}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x60}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 04:21:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 04:21:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x808028, &(0x7f0000000040)={[{@stripe={'stripe'}}]}) 04:21:44 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x400454cd, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000040)="a6", 0x1}, {&(0x7f0000000800)="86e4995510995c8f69add1c83f7ce41d1591e06c7eb8dea3b977714cd4c186f8cddfcf9f36d7ac933b609f27420907d7730170f17cf9b413474aa0bc385f2d46ee95017b5c91439706c7b6b93928b5da8ef9204e316ef4cd08f47a16ac69e2d6af3138775ef0", 0x66}, {&(0x7f0000000880)="0993ec8c9de732b0d0966997dc166f44daf07fbc76e0988123ed437ce16f19a4b9e20e0112ebd508c00435fecaf79c7b67aa05526de42dd4df35871898f304207ee5e08bd18112598831a269c77e30f9c41fdee65d3297fce6b25acddada35b287bd812c88faab15c8d2a1f52ec1f460e4a6df9a095e298355a80d3a05181e46484eacb1d13cf5338904125ad82ff8d5565592705ed4d0fdf044947791cbd60dc9784e4b065ee8c55293ce249bc8213c17649d28aee1f0197b05ea64622e", 0xbe}], 0x3, &(0x7f00000001c0)=[{0x18, 0x84, 0x8, '\x00\x00\x00\x00\x00'}], 0x18}, 0x40000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r3}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0xc00, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f00000007c0)=r1) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x341002, 0x0) r7 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r7, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="a6", 0x1}], 0x1, &(0x7f00000001c0)=[{0x20, 0x84, 0x8, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x20}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000001d40)) r8 = gettid() perf_event_open(&(0x7f00000006c0)={0x6, 0x70}, r8, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x20, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x23bc, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r8, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='nodevvmnet0+eth1#bdevvmnet1\x00', r9}, 0x30) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendmsg(r4, &(0x7f0000000140)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="82509ed8e29eb3f4ebd09d29417f10abcb07085d46031bd46301f264fef85f7265480ec5c3efc613f702f49f15b5c78671a135ee9284afbd563c69ea6600e0d69946606a58ea733dc5933ac84f297f79a4d4c5f3ca5114b675e0ea588dca5a4958e00385f5c0f82bc3c704876e43a6894d0fe532beca2becdfb38e11cf153c97b39c3d3f97163321da3cfac2f16379b8fa07e11fa5b3bb1c9c494aeb1be2852e4a39092b46fb3de3336590e9110aa9e9e4834248640659c7d21e27385ec5a993fc1ac0dc84d246820a6182f7a78a046539690405934cfacfeb71417556e1b9d8c2c77b94a2b39abadec73762412d9eb30d07be459eed5aac43e84328", 0xfc}, {&(0x7f0000000480)="1ca5c5e582d3188e65fa5519b1c1f0123656f631097d486f6ee7841a9b00675aa3f81dce5ee77f8f92163b8c1600833822452255ee6b15841d6882c61456be58a71966d42ee6c136318b30f9b6c8bc9ee5b23cd40c410d57a5a0e58c4a851ba253b4558484baae1a79b58e55f9094162bbd7d8551565859a2dd6f0a056dea7483a9ba7fe29982e03d7521865db01d82fa419", 0x92}, {&(0x7f00000002c0)="34f2bdf8f9c621062bcaacd797a8aaaeee14a72691db2d1e82efb79ca30e0d1563a472eec01e67745ea207bbbd19640353439370434bf0a25fc586d8d9948ed26ead06cecafdb8198d1eac70f91e5dbf51ecbb6b7d90705ddcf5cb3d13d37bf0d5", 0x61}, {&(0x7f0000000540)="c5022b0a3c4364a7d2dda94ccab37b3f3f2e6a848a659aa331d7232dfcc29f4d8e6dee02d48618fbd0bebf5716fb9b3d95365fb2912f00ae18c8762774ca83fcfd1e07dc59094a663bacb13e25ac051eae8d8b23e157a0c146711ba535c5fa1bb4d750f8fb98b921355114b6abf40142753e0ececa96c66d5bbdb2ca88d6827e7aa8f253f168b4c803e59d18052c999230cb90b50ca62eb9dcd09590ae47eb5914bc02cbdbe2aec9ea7a24b04ca72f828b348e702faa4451ac5c9b740002cb1c07", 0xc1}, {&(0x7f0000000b40)="e8dd380f7da79402d65bcf35b6c5a6d5b8052c55caa24b23ce7f2f7224d25cc0b89b5c397416d325e8a1cfe10bc5c0a97d06d6a777db3d03730d0958b5c87b8c40622316761dffc1ec12f3252655ec3c14e62c492b14260d52237b4d5d6767c84a34f897bef2b4a7ff4244aaaf1064968dd9eb5265d4c352a310cb87afd6acb5934a07c276945d19db0e8562c43480490af7bd576df9f2502b80584806f2b57262747445862bf4efbdc32af570ce8912e80ece0f17665b91ff1b63e9c68fd90e352439bf8b291c9a4a176999ba07bff2d72a8bfaeb59d4092e89490114f6dfe674644d481fb0fe7c52e479778a0d72cb887ac76106bf8766bea34cd067177e148bd1fef8a631e056231b7c81aa5c753efc4b980fe8d2bdfa877189a626571c857d003fc7fcc8cce451d156818b89ad5e98e84076f3cc780717a599c9a72ccbeb7329de6d4f22892c181a349b34e3e6fd7bf7fec725833262655e01b4438dca4adf1ca1e96290187a51e694bf984e0ac78dd00cd22b4cc4225506110ea86729f2b43a49e570c294153e5f7c48171f3488aa5f881b96f1843229cdd04b65ef3fbd8c6f9f8f351645bc03a6bf9877707740d8fd18a51daa59f0b15d11b9625ed15e9901099fcdd6bd718d9b59f81f25426b3d36d2528801509065ce1466b7c1e418fc2190c6a69c97f9b633a8f88e9f1ac13d142694ba3b5634424dff2e4edb056d63419bfcb21a76325abfe6c10f76e548aa523f59b659fc692ca699f6299cb067a7b1149cf486ebc2262003b971b60c282cabb91c9792597a2c3d2b6a3d8d54894047b12bf1187dc4ae472725fd359dfa96b77b8ac9eb97892ee3363b17689ecfdbb3077b6fba8608bd3594b879ea63824f0b716b8caeb3e6f98158b891f50ec263e90a81e8fe72adc424e71cd36811a6f88ae2c1c0aec6072248b8321092ab74eace76ff3895b370451df2f6a0512c54a4b9b8cba45b2498df7ff41dffde38c174d195d697d1525833f608c0c9c7f45f3784536e7391286182582208cfcbdbd5b645f849e7e51a2c9fea30d89b380bee10b979fdc098ecc3790f7caeea44127c35b15aacbfae2b14f86d4270fcd8edee7b3251b2620eac754ebea8ac51e8851b6de412ca82d2f34680963f54fee88f879132abfff5c990194c6f2117b0519c818c7af3d9cd960fab5fa5b5b678b058dd0307a8b7ea787e3b68fa188f3d7b4a28cc94b021bcaa41baa5aa64e0978da79a1b73c2ef4e2cb40e7947dbba0f9670e0838fd26e34589205b75003e3423e54a6aaa360fe4e610689525eed8f499e5485d0d7f831e34adade2156e3ec15f790266ce8959b836bf719cf47d136846b9c0c7045a31a5bbcd5757e743e8d6b09a5c69281a3c0235cf4a75f4505b028f3b9a999806ac33107a767c1ffa13927035486353e618f3a6c1844f96f3596c8daf6985eb048ae140655f06938a7f31f6284eb7a4d567756189fdd720926a4cecd3687ef85d11f89207f3a10a7b6c8d29354c2513f379accd363581494fdf715e2018ba921f8529c8cc2464df468b0b7cb12da96b20ead1523ca51f95fd304927e1ebc1e9e035bd260abd9fa4ebc270522c4f57b0ced667bb8136e603ea18e7d47f54e4b2f0fb77539eedb2f7d014d711cbe9c8c3cab6a008dd3be43e3bb407197c794ed5cce5117cb25b4d17a83eac5e699ea3c4b62c11d7bd408c15791fa54b3c66bda736404560a74b54e63ff4b20e7eeeb18e1b130c90fa2cff6d72dcf8279cb08af9d038cbf950ab8cc4762d9193999b2337b422b71f70fcaaf7931b2ccd3783e54ab3e9924eedc5d61eb66d6e7f42e9a51167cec0a399f356f5e56a6d25823f8bc0f23ee48a971d3d37acaf06bc32d6d0c43f445b0b282029332af8694ae680a084a891e80e6ff0243456d983021d11245221fb9eb884f3c55c9a352f4c947478bf05fcd5c4038c3bf3bcfcfdc7f6c99ee6f5166697fd5f998a3fb0d108a3e31d98dd66f396fff94049f929f760ccf8680f72f058005523b4b5194b19e0e9d4b168016780010393263f89933f1ca74ca9c9614b8c996068dafe90ac0660f0f667fed6d1e6c5e3579b226382988fb4ee1df9c62b2300a18eefc2a1e0ee191c7717beb4fe5885b155a1ff9bb6f0ed62076ac109b51edc51f5d17b9d6ab786dbe6a892bad25764cd63021936547aa5cf9e427e947c1051b07aca53321ea4283019ee0f531d8a8e0ae1da9aeebc1b0781eb57a5fd0474b3d50d118d92bf3e3246cc6ee7607254d58194401346bd68ae8349d4869dac48a982af87179db357326b92fc38dd133bf4079b974fcbdc2b478b4c294e267b6e6fb1daacde5e09e9d13075c1fc08fda87e9bae6a04e6ccda0644d90711027a2439cc813290197a881789878a87949cb92434b9f2fb3014b7cb0e834fe242e2b9ccb61329137fd2bb10f869369a0f1e618757001dc6b1010e32b048a726c53e8d780cc96b854b4b6717d4a9a11ef54d7ec1fe6476bfd788f2aa02d54ae275550735c1a583dda3a2c06d56b0ed37a61b31d137af0d79ba49b911257fbb5ecedcaa04a549788b38ebafb70c8d3578cee9dcb79d1550fa47f42d2306f19809125fae74bafa5f4d77d6d3b7c81ce537dec90dc55f61c187ab2442c7dd7a04230a2791d5c22c9bd33e737a9022788498703feb267f68ce3d850c329a2c10b453f7adb6c5e75e918cba3901ad87171d2b8d1b05f58cef12598d54b62ca8013a013053f8c09eb4d1850d5017b096e56dbfa2ea889429e0b59969ac7ca528bdd9ac8333454e27fa169d206f615c4f773245ef28a6bd58f206e6107d9ab1ea97503bb075b66ee6f08a5d779209b225cdd1849dc8c57d614d1354bf32bc24004ca9140f4d4dd3e5b319800af169ec8eb43d4c4a05561ad8e7e51d70e2cf67ba007a4e7332b4923a129d9e25b0baaa178d6e8220a5a29d6c407bec1dc16b64a52a870b93e1fa8e468cd802eb360d399a2ea04d077ae56fda5ce9fb0468c445cf32ddeeecfd956fbb20dd6ee262bb2ebe760ccf05618c5f38d435d237b9194a3e64e729048091ab9139bc004c292472b41a101771723bb1b7c1f97038d5308398eecd1a2ff1cedb029e7ca518bb970ce916f89a7395298a64dec8284275feab0a7b7c0b5beb940b43a108535cb0ded84814e6a6bfcf274cd9cf49e2795bb6fca878c558b14d985887f5c064effa4edb37bc83692958e4520d4105612a51984e9b2ceee40ec1f281fea3dd2cdf475a35bb8ac44da0b871829de8ae4994c2cc786fcea6802f03c21c2df20b54e03bf3b7d0e0aa896ce4ba0b9257d95e9f33f36ae2bea433c0be1daf56c7c5b72774d9300e46497c4912a3f8e2bd3cbf8bddd0101ee50115921ea0a7056e2a9dadc4d62b06ac6a73fa2ecedd0ec8aa87b89b73d0ae69c4cbabbf763198b16f6ebde76025d773eda612e1483eb0f23403f4794c3b644c1322671ff6e6bc171f61571c8cf8a07e16abd33db72e3cd41617d96b836486fd4a02c2056afba700b2069bcd1611139f03ec4b3702036411ee8d6f9f5afae8fc78de5476851eab6b4bf41b7b093e03b5944273c7432547aa5f4dc9a616f6ec61bdc3bd22297306eed602c132123f2408dc91de87561c72b43d46d94bec72e385375770e606997ca485dea8f61f1bef920485b8c5c11b0e34e81bc28afdee5f311c5aff2353a0fc2ca550e0a8e61938c433320c962b8efc7a2c74f9d3a8d97cb76a48c996e699abfc3d47a0f5ba6ed45c215b2af829799eea7bab706d3c803b80eadda6aec108efac56d04863358b5e1cfbf5714e4cd272149d7d30195c15505e8f81980d6f8ebb98f51f3a01a2e65a14892a9d5c7fc133a61213da1b624c2b7e5d0399789d725f1a43087a848a31da83cc4f744e64a3cfdcd2f9bfb5074485fac8186cdce2a34d20123ab684020f04f903ea4080384ce0a4eb74c95c0e922cd0dfc434329245b3b44f780950b3001dd4fc2158e6ac9e51df071878bfdd1caa9004287d6282a9cd8b1799f7a8242497da3bf716a832e058b696ff3a5fe2c784a4fac5d3412e5910cea9c8161166259ad29a35b3d37550e1f19dcfb288e7814617b831f3ff282a22d9a6fbcc4419546441050b013b1984824a45d20a7d7e2a2d7adc405efd04577b9a3f6bd774250d60d60a57c260ba6350c8faf6043bce284a0240bca39efda3aa37cbc4f209596a5b99dac8a44bf6523bf84880fd1a11b1cb6b3a2b394e03852f6e33bfe8b03668f895f247226845ac4b0991fb93fe5538abaf5f680eea8ffd552f4b80d12fdaeec873a0daf9b50b9395713406a402cf664b282b7b0a4766e464001632915654bf00337", 0xc00}], 0x5, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x1c5}, 0x4000000) 04:21:44 executing program 5: socket$kcm(0x2b, 0x8000000000001, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="39000000140081ae00d175040f62b04a2b5473585806dbb7d553b4a4000000000000004000"/57, 0x39}], 0x1}, 0x0) 04:21:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x180, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 187.671747] kasan: CONFIG_KASAN_INLINE enabled [ 187.676648] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 187.684367] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 187.690607] Modules linked in: [ 187.693809] CPU: 1 PID: 8949 Comm: syz-executor.5 Not tainted 4.14.170-syzkaller #0 [ 187.701609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.710975] task: ffff88809b546500 task.stack: ffff88805b310000 [ 187.717075] RIP: 0010:__smc_diag_dump.isra.0+0x342/0x17b0 [ 187.723605] RSP: 0018:ffff88805b3174f0 EFLAGS: 00010203 [ 187.728971] RAX: dffffc0000000000 RBX: ffff88805b131440 RCX: 0000000000000001 [ 187.736231] RDX: 0000000000000000 RSI: ffffffff863a7993 RDI: 000000000000000e [ 187.743580] RBP: ffff88805b3176c8 R08: 0000000000000040 R09: ffff88805b131490 [ 187.750845] R10: ffff88809b546df8 R11: ffff88809b546500 R12: ffff88805b3176a0 [ 187.758115] R13: ffff8880929a3310 R14: ffff888097c992c0 R15: ffff888097c99710 [ 187.765374] FS: 00007f9cbff6a700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 187.773688] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 187.779569] CR2: 00007f73352e2a30 CR3: 000000009be92000 CR4: 00000000001406e0 [ 187.787268] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 187.794532] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 187.801794] Call Trace: [ 187.804396] ? smc_diag_handler_dump+0x200/0x200 [ 187.809192] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 187.814655] ? __kmalloc_node_track_caller+0x3d/0x80 [ 187.819758] ? rcu_read_lock_sched_held+0x110/0x130 [ 187.824779] ? kmem_cache_alloc_node_trace+0x379/0x770 [ 187.830493] ? kasan_unpoison_shadow+0x35/0x50 [ 187.835082] ? kasan_kmalloc+0xce/0xf0 [ 187.839428] ? lock_acquire+0x16f/0x430 [ 187.843445] ? smc_diag_dump+0x8d/0x2a0 [ 187.847463] smc_diag_dump+0x1e5/0x2a0 [ 187.851391] netlink_dump+0x3fa/0xb10 [ 187.855197] __netlink_dump_start+0x4e6/0x740 [ 187.859699] smc_diag_handler_dump+0x1b7/0x200 [ 187.864371] ? smc_gid_be16_convert+0x2c0/0x2c0 [ 187.869034] ? __smc_diag_dump.isra.0+0x17b0/0x17b0 [ 187.874075] sock_diag_rcv_msg+0x29e/0x3a0 [ 187.878297] netlink_rcv_skb+0x14f/0x3c0 [ 187.882342] ? sock_diag_bind+0x90/0x90 [ 187.886308] ? lock_downgrade+0x740/0x740 [ 187.890566] ? netlink_ack+0x9a0/0x9a0 [ 187.894896] sock_diag_rcv+0x2b/0x40 [ 187.899331] netlink_unicast+0x44d/0x650 [ 187.903395] ? netlink_attachskb+0x6a0/0x6a0 [ 187.907842] ? security_netlink_send+0x81/0xb0 [ 187.912439] netlink_sendmsg+0x7c4/0xc60 [ 187.916514] ? netlink_unicast+0x650/0x650 [ 187.920767] ? security_socket_sendmsg+0x89/0xb0 [ 187.925530] ? netlink_unicast+0x650/0x650 [ 187.929770] sock_sendmsg+0xce/0x110 [ 187.934083] ___sys_sendmsg+0x70a/0x840 [ 187.938086] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 187.942970] ? __fget+0x210/0x370 [ 187.946431] ? find_held_lock+0x35/0x130 [ 187.950489] ? __fget+0x210/0x370 [ 187.954238] ? lock_downgrade+0x740/0x740 [ 187.958481] ? __fget+0x237/0x370 [ 187.962045] ? __fget_light+0x172/0x1f0 [ 187.966332] ? __fdget+0x1b/0x20 [ 187.969705] ? sockfd_lookup_light+0xb4/0x160 [ 187.975159] __sys_sendmsg+0xb9/0x140 [ 187.978966] ? SyS_shutdown+0x170/0x170 [ 187.982951] ? put_timespec64+0xb4/0x100 [ 187.987022] ? SyS_clock_gettime+0xf8/0x180 [ 187.991356] SyS_sendmsg+0x2d/0x50 [ 187.994891] ? __sys_sendmsg+0x140/0x140 [ 187.998969] do_syscall_64+0x1e8/0x640 [ 188.002859] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 188.007723] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 188.012903] RIP: 0033:0x45b3b9 [ 188.016081] RSP: 002b:00007f9cbff69c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 188.023798] RAX: ffffffffffffffda RBX: 00007f9cbff6a6d4 RCX: 000000000045b3b9 [ 188.031061] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 188.038414] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 188.045682] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 188.052942] R13: 00000000000009c4 R14: 00000000004cb36a R15: 000000000075bf2c [ 188.060204] Code: 20 48 89 f9 48 c1 e9 03 80 3c 11 00 0f 85 b2 13 00 00 48 8b 50 20 48 b8 00 00 00 00 00 fc ff df 48 8d 7a 0e 48 89 f9 48 c1 e9 03 <0f> b6 0c 01 48 89 f8 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 [ 188.079364] RIP: __smc_diag_dump.isra.0+0x342/0x17b0 RSP: ffff88805b3174f0 [ 188.086506] ---[ end trace 38b05cfb7f5050e4 ]--- [ 188.091306] Kernel panic - not syncing: Fatal exception [ 188.098163] Kernel Offset: disabled [ 188.102291] Rebooting in 86400 seconds..