[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.080317] random: sshd: uninitialized urandom read (32 bytes read) [ 33.421645] kauditd_printk_skb: 9 callbacks suppressed [ 33.421654] audit: type=1400 audit(1568586325.269:35): avc: denied { map } for pid=6783 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.464459] random: sshd: uninitialized urandom read (32 bytes read) [ 34.110628] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. [ 39.557622] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/15 22:25:31 fuzzer started [ 39.765282] audit: type=1400 audit(1568586331.609:36): avc: denied { map } for pid=6793 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.246585] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/15 22:25:32 dialing manager at 10.128.0.105:34685 2019/09/15 22:25:32 syscalls: 2466 2019/09/15 22:25:32 code coverage: enabled 2019/09/15 22:25:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/15 22:25:32 extra coverage: extra coverage is not supported by the kernel 2019/09/15 22:25:32 setuid sandbox: enabled 2019/09/15 22:25:32 namespace sandbox: enabled 2019/09/15 22:25:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/15 22:25:32 fault injection: enabled 2019/09/15 22:25:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/15 22:25:32 net packet injection: enabled 2019/09/15 22:25:32 net device setup: enabled [ 41.835098] random: crng init done 22:27:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) ftruncate(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 22:27:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) lremovexattr(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)=@known='security.apparmor\x00') 22:27:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x200000000000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a4956448cd4144cb88abeba582dc0a71367dc57a23815f624081914c7ef067966df29d18a5750689cdf", "81c7d45ce1dc72793db1079d5bc87f576edc8400"}) 22:27:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a4af12f728db2f2b2f2f3ff7ad273b1e89e46f90344aa51765e9eaabef7d8811f4447a619859e46e05ac369b08a8e00ea1a023fe535391d601ad025ef96cc4583a5689ba53e1dda9db4c4f827084c5dc96b217d9ab844ee6611832f5e9e7d2af9820199e2f99a3d0bb9305db47a4cd3fd9f2df7f710dc06f1431c0057a", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd46, 0x0, 0xfffffdd5, 0x0, 0xfffffffffffffe54}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:27:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000700000000c00195c1", 0x34}], 0x1}, 0x0) 22:27:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) [ 148.907312] audit: type=1400 audit(1568586440.749:37): avc: denied { map } for pid=6810 comm="syz-executor.1" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13819 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 149.149472] IPVS: ftp: loaded support on port[0] = 21 [ 149.688938] chnl_net:caif_netlink_parms(): no params data found [ 149.701434] IPVS: ftp: loaded support on port[0] = 21 [ 149.725941] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.732748] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.739763] device bridge_slave_0 entered promiscuous mode [ 149.749104] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.755597] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.763109] device bridge_slave_1 entered promiscuous mode [ 149.793273] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.805454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.832377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.839483] team0: Port device team_slave_0 added [ 149.846630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.853778] team0: Port device team_slave_1 added [ 149.862747] IPVS: ftp: loaded support on port[0] = 21 [ 149.871908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.879973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.962380] device hsr_slave_0 entered promiscuous mode [ 150.010331] device hsr_slave_1 entered promiscuous mode [ 150.051731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.069472] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.117838] chnl_net:caif_netlink_parms(): no params data found [ 150.159166] IPVS: ftp: loaded support on port[0] = 21 [ 150.167580] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.175046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.182077] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.188425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.215365] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.222113] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.228983] device bridge_slave_0 entered promiscuous mode [ 150.236282] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.242814] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.249629] device bridge_slave_1 entered promiscuous mode [ 150.269643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.278404] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.303384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.310614] team0: Port device team_slave_0 added [ 150.316309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.323811] team0: Port device team_slave_1 added [ 150.331448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.347063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.406454] chnl_net:caif_netlink_parms(): no params data found [ 150.441911] IPVS: ftp: loaded support on port[0] = 21 [ 150.448851] device hsr_slave_0 entered promiscuous mode [ 150.500418] device hsr_slave_1 entered promiscuous mode [ 150.560774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.568356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.658802] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.665476] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.672878] device bridge_slave_0 entered promiscuous mode [ 150.686226] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 150.692752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.701455] chnl_net:caif_netlink_parms(): no params data found [ 150.711688] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.718027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.724637] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.730996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.738603] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.745005] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.752432] device bridge_slave_1 entered promiscuous mode [ 150.769322] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.776234] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.783198] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 150.791399] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.797996] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.821627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.833390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.846131] IPVS: ftp: loaded support on port[0] = 21 [ 150.848136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.860350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.867829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.876844] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.883375] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.890630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.916653] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.924012] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.930870] device bridge_slave_0 entered promiscuous mode [ 150.952953] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.959957] team0: Port device team_slave_0 added [ 150.965408] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.972022] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.978798] device bridge_slave_1 entered promiscuous mode [ 151.003884] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.010952] team0: Port device team_slave_1 added [ 151.016537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.027317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.044032] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.051918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.059471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.067224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.074953] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.081328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.090671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.100896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.130709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.138353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.147907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.155424] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.161842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.169094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.180799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.192359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.223845] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.231106] team0: Port device team_slave_0 added [ 151.245741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.253550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.261307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.268906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.281251] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.288263] team0: Port device team_slave_1 added [ 151.294893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.342068] device hsr_slave_0 entered promiscuous mode [ 151.380387] device hsr_slave_1 entered promiscuous mode [ 151.440629] chnl_net:caif_netlink_parms(): no params data found [ 151.449587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.459886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.469583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.484069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.491347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.498748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.506627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.514418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.523193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.534941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.592434] device hsr_slave_0 entered promiscuous mode [ 151.630376] device hsr_slave_1 entered promiscuous mode [ 151.670873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.678211] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.684563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.692655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.705228] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.711301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.719469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.726555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.736373] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.757464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.766097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.790420] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.796577] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.810709] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.819895] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.826454] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.833852] device bridge_slave_0 entered promiscuous mode [ 151.840786] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.847121] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.854121] device bridge_slave_1 entered promiscuous mode [ 151.861051] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.868434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.921271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.928960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.937018] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.943396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.953369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.962657] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.986664] chnl_net:caif_netlink_parms(): no params data found [ 151.997329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.006408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.014704] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.021093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.030934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.040219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.048193] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.057978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.072818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.080760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.096009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.113648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.125696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.133540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.145167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.152811] team0: Port device team_slave_0 added [ 152.171376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.178418] team0: Port device team_slave_1 added [ 152.191497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.199262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.213902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.222347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.229984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.243633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.256065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.268059] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.274742] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.281878] device bridge_slave_0 entered promiscuous mode [ 152.289672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.301264] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.312612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.321272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.328882] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.335469] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.345042] device bridge_slave_1 entered promiscuous mode [ 152.366116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.414172] device hsr_slave_0 entered promiscuous mode [ 152.460527] device hsr_slave_1 entered promiscuous mode [ 152.501251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.508714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.517188] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.526928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.534395] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.542142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.549655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.558190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.567799] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.587586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.594466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.609674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.617094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.631324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.637391] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.646584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.658089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.666589] team0: Port device team_slave_0 added [ 152.675918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.683516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.691340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.698165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.705944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.713682] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.720057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.727107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.734640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.741926] team0: Port device team_slave_1 added [ 152.747156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.756036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.776052] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.782465] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.794854] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 22:27:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) [ 152.809363] 8021q: adding VLAN 0 to HW filter on device batadv0 22:27:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 22:27:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) [ 152.874751] device hsr_slave_0 entered promiscuous mode [ 152.930725] device hsr_slave_1 entered promiscuous mode [ 152.950031] hrtimer: interrupt took 30565 ns 22:27:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a4af12f728db2f2b2f2f3ff7ad273b1e89e46f90344aa51765e9eaabef7d8811f4447a619859e46e05ac369b08a8e00ea1a023fe535391d601ad025ef96cc4583a5689ba53e1dda9db4c4f827084c5dc96b217d9ab844ee6611832f5e9e7d2af9820199e2f99a3d0bb9305db47a4cd3fd9f2df7f710dc06f1431c005", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd46, 0x0, 0xfffffdd5, 0x0, 0xfffffffffffffe54}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 152.971388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.990708] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.002492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.013272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.022331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.030418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.037924] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.045508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.053536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.061475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.068935] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.075300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.082202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.089838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.097715] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.104073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.111638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.119071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.129682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.139395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.147111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.157004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.174631] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.183979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.193829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.204661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.213064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.223007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.229897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.237867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.245615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.253728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.267458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 22:27:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) [ 153.281216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.299525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.309207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.322714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.335338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.345150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.360648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.368133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 22:27:25 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) [ 153.401709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.409897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.423312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.432695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.443758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.457811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.465879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.474827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.482869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.490754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.501340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.509872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.522638] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.528635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.537176] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.543373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:27:25 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3205, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x141001) writev(r0, &(0x7f0000001700)=[{&(0x7f00000005c0)="84", 0x1}], 0x1) [ 153.553958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.561586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.586334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.604670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.615108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.625625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.638700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.647646] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.658109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.681219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.693215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.708134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.717156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.725769] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.732541] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.739695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.752176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.759096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.772560] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.778633] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.787051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.802610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.811387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.818999] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.825378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.840294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.850330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.857293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.869035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.876876] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.883274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.892884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.901880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.908848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.916826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.924426] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.930806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.945706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.957504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.965575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.973739] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.980154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.988680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.002003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.016137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.024113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.034237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.042921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.050596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.062697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.075724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.084028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.093054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.100882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.112291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.121577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.142335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.155293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.163078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.171528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.179184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.187463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.195078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.202846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.210478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.217913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.225415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.235449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.246027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.253774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.265005] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.271167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.279582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.287123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.295722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.305340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.314502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.322367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.331639] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.337644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.347110] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.377736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.385796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.402364] 8021q: adding VLAN 0 to HW filter on device batadv0 22:27:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0xc002) 22:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 156.023371] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:27:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffde, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x80) sendmmsg$alg(r1, &(0x7f0000000180), 0x4924acf, 0x0) 22:27:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 22:27:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 22:27:30 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 22:27:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a6956448cd4144cb88abeba582d30d11367dc57a23815f624001900", "81c7d45ce1dc72793db1079d5bc87f576edc8400"}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:27:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r1], 0x18}, 0x0) close(r0) 22:27:30 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="cd38ffe40f97", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [{[{}]}], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @icmpv6=@echo_reply}}}}}, 0x0) [ 158.743819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.759819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:27:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffde, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x80) sendmmsg$alg(r1, &(0x7f0000000180), 0x4924acf, 0x0) 22:27:30 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 158.793063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:27:30 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="bd43edcd105f057391f2743e4a4db95e3fef08fc7436177e393bcd942c27e8b6ff5535cef9b6c673ab"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:27:30 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) [ 158.865112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.903624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:27:30 executing program 2: syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 22:27:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9) 22:27:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0xc38c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, 0x0, &(0x7f00000000c0)) fcntl$setstatus(r0, 0x4, 0x2800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd7000fbdbdf250100000014000100fe8000000000000000000026550000aae3b38588deb9806be778dc6050ad12c1aad469bf32bd2df79737f4ca8e7516b969ebdd4933a255e39110f367c889aba4d91b98bd7c2eced388c0fada56ed6c06349cdbff27cc9102411ae78b111e296f00359ca07ecd91794d7c8faca295a3e486bdbddb872cde74231460dcdf17d094955b6f03569200982209ebf6a990b1a53478f44fdb94ff622dcf5d566e08e870f9f3b18d6d94d37fd3ef0cbaf158db10602c341d4f3408271fe62a94b7c26ee97053faa968ad"], 0x28}}, 0x84000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 22:27:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 22:27:30 executing program 5: socket(0x0, 0x80002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x37d) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x80000000000001, 0xffffffffffffffff) execveat(r0, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) [ 159.076933] audit: type=1400 audit(1568586450.919:38): avc: denied { create } for pid=7017 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:27:30 executing program 2: syslog(0x4, &(0x7f0000000240)=""/105, 0x209) 22:27:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) [ 159.168668] audit: type=1400 audit(1568586450.919:39): avc: denied { write } for pid=7017 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:27:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) read$eventfd(r2, &(0x7f0000000180), 0x8) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:27:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:27:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000003dc0)={@remote}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000003e00)=ANY=[@ANYBLOB="cd38ffe40f9700000000000086dd60e3060000183aff00000000000000000000fffffffffffffe8000000090d86d2bc318660afe6a4d8dbc44dc9200000000000000000000aa8700907800000000ee8000"/94], 0x0) [ 159.296474] audit: type=1400 audit(1568586450.919:40): avc: denied { read } for pid=7017 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.423314] audit: type=1400 audit(1568586450.999:41): avc: denied { syslog } for pid=7035 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 159.610273] audit: type=1804 audit(1568586451.449:42): pid=7015 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir910845978/syzkaller.BiX29f/6/file0" dev="sda1" ino=16546 res=1 22:27:31 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) 22:27:31 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) tkill(r1, 0x1020000000016) 22:27:31 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r6, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000000080)=[{r0}, {r1}, {}], 0x3, 0x0) 22:27:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 159.749731] audit: type=1804 audit(1568586451.589:43): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir910845978/syzkaller.BiX29f/6/file0" dev="sda1" ino=16546 res=1 22:27:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl(r0, 0x81000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0x200}, 0x100}) 22:27:31 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) close(r0) 22:27:31 executing program 1: bind$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) close(r0) 22:27:31 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r6, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, [], [{0x2, 0x5, 0x6, 0x6, 0x4, 0x401}, {0x8, 0x100000001, 0x65, 0x1, 0x545, 0xffffffffffff7fa1}], [[], [], [], [], []]}) timerfd_create(0x6, 0xc0800) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x49, 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 22:27:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) close(r0) 22:27:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8feffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000005504000001000a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000061fba6ced7ec8b39f815e06f50d9830200d9cf65f296bccef1df5cc1f9df75bd97b2c9ef55d38ac277e376bcb13f5ec44aa9bd2b8dc5f88d609633ab202a7cc4d51e46e034d74d266bfe7e451ab0e66b9152e25f714b25ff985fe650e0de2ac1bb94138f5a0fe6ed0c4bd4edda464aa6f84a5b38fb68340d29f50ab27d5f5413def873583771a978bf"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) syz_open_dev$vcsa(0x0, 0x7fc, 0x5ff97c0f042444bb) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000040)) 22:27:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:27:34 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x20000000000002) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000200), 0x4) 22:27:34 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r6, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:34 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4, 0x1100082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x200000000000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, 0x8, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a4956448cd4144cb88abeba582dc0a71367dc57a23816f624081914c7ef067966df29d18a5750689cdf", "81c7d45ce1dc72793db1079d5bc87f576edc8400", [0x80000000000000]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x1ff) signalfd4(r2, &(0x7f0000000000), 0x8, 0x800) 22:27:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:27:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendfile(r2, r1, 0x0, 0x2c) 22:27:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@rand_addr="abd353ae03b4a51ce0231b7a93fd7617", 0x3, 0x0, 0xff, 0x32ba90f746b958cf, 0x8000, 0x9d}, &(0x7f0000000080)=0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000100)={0x20, 0x2, 0x6, 0x1, 0xad0}) r3 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r3, &(0x7f00000000c0)=0x202, 0x8) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000140)=0xbf5b, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/223, 0xdf, 0x0) 22:27:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f00"/16, 0x10) 22:27:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0xc002) 22:27:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:34 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:34 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r6, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) [ 163.031036] protocol 88fb is buggy, dev hsr_slave_0 [ 163.036509] protocol 88fb is buggy, dev hsr_slave_1 [ 163.040806] protocol 88fb is buggy, dev hsr_slave_0 [ 163.046948] protocol 88fb is buggy, dev hsr_slave_1 22:27:34 executing program 3: 22:27:35 executing program 3: 22:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:35 executing program 4: 22:27:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 22:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:35 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) getpid() [ 163.624336] audit: type=1804 audit(1568586455.469:44): pid=7211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir202801269/syzkaller.w3vVAh/10/file0" dev="sda1" ino=16564 res=1 [ 163.780548] audit: type=1804 audit(1568586455.629:45): pid=7211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir202801269/syzkaller.w3vVAh/10/file0" dev="sda1" ino=16564 res=1 22:27:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0xc002) 22:27:35 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r6, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) 22:27:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) 22:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:35 executing program 4: 22:27:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:35 executing program 4: 22:27:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) 22:27:35 executing program 4: 22:27:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:35 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0xc002) 22:27:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:36 executing program 4: 22:27:36 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) 22:27:36 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) 22:27:36 executing program 3: 22:27:36 executing program 3: 22:27:36 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:36 executing program 4: 22:27:36 executing program 4: 22:27:36 executing program 3: 22:27:36 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:37 executing program 1: 22:27:37 executing program 4: 22:27:37 executing program 3: 22:27:37 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) 22:27:37 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) 22:27:37 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:37 executing program 3: 22:27:37 executing program 4: 22:27:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:37 executing program 3: 22:27:37 executing program 1: 22:27:37 executing program 4: 22:27:37 executing program 3: 22:27:37 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x0, 0x8}}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:37 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) 22:27:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:37 executing program 3: 22:27:37 executing program 1: 22:27:37 executing program 4: 22:27:37 executing program 1: 22:27:37 executing program 4: 22:27:37 executing program 3: 22:27:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:37 executing program 1: 22:27:37 executing program 3: 22:27:37 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x0, 0x8}}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:37 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:37 executing program 1: 22:27:37 executing program 4: 22:27:37 executing program 3: 22:27:37 executing program 1: 22:27:37 executing program 3: 22:27:38 executing program 4: 22:27:38 executing program 1: 22:27:38 executing program 4: 22:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:38 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x0, 0x8}}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:38 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:38 executing program 3: 22:27:38 executing program 1: 22:27:38 executing program 4: 22:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:38 executing program 3: 22:27:38 executing program 1: 22:27:38 executing program 4: 22:27:38 executing program 3: 22:27:38 executing program 4: 22:27:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) sendmsg$netlink(r0, &(0x7f0000001b40)={&(0x7f0000000200)=@proc, 0xc, 0x0}, 0x0) 22:27:38 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:38 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:38 executing program 3: 22:27:38 executing program 4: 22:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:38 executing program 3: 22:27:38 executing program 1: 22:27:38 executing program 4: 22:27:38 executing program 3: 22:27:38 executing program 4: 22:27:38 executing program 1: 22:27:38 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:38 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:38 executing program 1: 22:27:38 executing program 4: 22:27:38 executing program 3: 22:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:38 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x89) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic='Q']}]}, 0x1c}}, 0x0) 22:27:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000400)={0x0, 0x76, 0x0, 0x4}, 0xc) 22:27:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x34}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 22:27:38 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:38 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:38 executing program 1: syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0x1c, r2}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 22:27:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc0386106, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:27:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 22:27:39 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:39 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x2aa, 0x0, 0x0, 0xa1) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)={0x5e, 0x41414270, 0x2, @stepwise={0x100, 0x9, 0x6, 0x3, 0x9, 0xff}}) open(&(0x7f00000002c0)='./file0/../file0\x00', 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xffff) close(0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) 22:27:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="f400090000000000000000140000000002000000000000009500000100000000ebd464"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xff06, &(0x7f0000000040)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff5b}, 0x48) 22:27:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:39 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x200000000000000, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a6956448cd4144cb88abeba582d30d11367dc57a23815f624001900", "81c7d45ce1dc72793db1079d5bc87f576edc8400"}) r5 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) socketpair$unix(0x1, 0x1, 0x0, 0x0) 22:27:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc0386106, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:27:39 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") accept(r0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000001c0)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x1a8f2c48) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) syz_genetlink_get_family_id$team(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0) pipe(0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000380)=0x1c, 0x0) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, {0x9, 0x0, 0x80}}, 0xe) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') recvmmsg(r1, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, 0x0, 0x1d8}}], 0x3df, 0x2003, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000080), &(0x7f0000000240)=0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:39 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x20000000000002) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0xe87, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x20000000000002) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000200), 0x4) 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 22:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:40 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r3, 0x400, 0x2) connect$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000380, 0x0, 0x0, 0x20000516, 0x20000704], 0x0, &(0x7f00000001c0), 0x0}, 0x708) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:27:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:40 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc0386106, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:27:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x41d}, 0x90) 22:27:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:40 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r3, 0x400, 0x2) connect$inet(r3, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14"], 0x1}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/84, 0x54}], 0x1, 0x8000) 22:27:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000700)=0xf347f067d9e2a5b1) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") syslog(0x3, &(0x7f0000000240)=""/105, 0x69) 22:27:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) 22:27:41 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r3, 0x400, 0x2) connect$inet(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) [ 169.183958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 169.248787] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:27:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc0386106, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:27:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x0, &(0x7f0000000240)=""/105, 0x69) 22:27:41 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) 22:27:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq0\x00'}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") socket$inet_udp(0x2, 0x2, 0x0) 22:27:41 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r3, 0x400, 0x2) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x30a, 0x240047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:27:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x0, &(0x7f0000000240)=""/105, 0x69) 22:27:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0x1c, r2}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:27:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="ff03a50d5e0100e47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 22:27:41 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x8}}, 0x20) 22:27:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syslog(0x0, &(0x7f0000000240)=""/105, 0x69) 22:27:41 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f00000006c0)=0x800000078, 0x7211275ea55e100f) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) fcntl$setlease(r4, 0x400, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x13f, 0x4}}, 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x2, 0xa3) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000640), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r5, 0x0, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) [ 169.796630] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 169.895603] audit: type=1400 audit(1568586461.739:46): avc: denied { map } for pid=7671 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29238 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 169.952431] kasan: CONFIG_KASAN_INLINE enabled [ 169.957639] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 169.967217] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 169.970948] kobject: 'loop0' (ffff8880a4974ee0): kobject_uevent_env [ 169.973606] Modules linked in: [ 169.980209] kobject: 'loop0' (ffff8880a4974ee0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 169.983213] CPU: 1 PID: 7673 Comm: syz-executor.4 Not tainted 4.14.143 #0 [ 169.983222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.009485] task: ffff88808cb103c0 task.stack: ffff8880559b8000 [ 170.015637] RIP: 0010:tcp_push+0xe9/0x610 [ 170.019770] RSP: 0018:ffff8880559bfa48 EFLAGS: 00010202 [ 170.025290] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90006c44000 [ 170.032541] RDX: 0000000000000007 RSI: ffffffff85231b30 RDI: 0000000000000038 [ 170.039793] RBP: ffff8880559bfa98 R08: ffff88805d88695c R09: ffff88808cb10c60 [ 170.047159] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805d8860c0 [ 170.054426] R13: 0000000000000000 R14: ffff88805d886954 R15: 0000000000000000 [ 170.061681] FS: 00007fef2b118700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 170.070074] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.075938] CR2: 0000001b2d723000 CR3: 00000000a66ea000 CR4: 00000000001406e0 [ 170.083639] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.090901] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 170.098424] Call Trace: [ 170.101009] tcp_sendmsg_locked+0x2307/0x3200 [ 170.105487] ? tcp_sendpage+0x60/0x60 [ 170.109273] ? trace_hardirqs_on_caller+0x400/0x590 [ 170.114270] ? trace_hardirqs_on+0xd/0x10 [ 170.118398] tcp_sendmsg+0x30/0x50 [ 170.121915] inet_sendmsg+0x122/0x500 [ 170.125791] ? inet_recvmsg+0x500/0x500 [ 170.129788] sock_sendmsg+0xce/0x110 [ 170.133540] SYSC_sendto+0x206/0x310 [ 170.137319] ? SYSC_connect+0x2d0/0x2d0 [ 170.141278] ? kasan_check_read+0x11/0x20 [ 170.145412] ? _copy_to_user+0x87/0xd0 [ 170.149280] ? put_timespec64+0xb4/0x100 [ 170.153320] ? nsecs_to_jiffies+0x30/0x30 [ 170.157551] ? SyS_clock_gettime+0xf8/0x180 [ 170.161850] SyS_sendto+0x40/0x50 [ 170.165476] ? SyS_getpeername+0x30/0x30 [ 170.169602] do_syscall_64+0x1e8/0x640 [ 170.173567] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.178663] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.183832] RIP: 0033:0x4598e9 [ 170.186997] RSP: 002b:00007fef2b117c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 170.194693] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 170.202026] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 170.209271] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 170.216884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef2b1186d4 [ 170.224247] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 170.231594] Code: 00 4d 8d 84 24 9c 08 00 00 4c 89 45 b8 e8 40 c7 39 fc 48 8d 7b 38 4c 8b 45 b8 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 06 0f 8e 1e 04 00 00 48 b8 00 00 00 00 00 [ 170.251241] RIP: tcp_push+0xe9/0x610 RSP: ffff8880559bfa48 [ 170.259516] kobject: 'loop5' (ffff8880a4add360): kobject_uevent_env [ 170.267060] ---[ end trace f5501acf2dcc6531 ]--- [ 170.269288] kobject: 'loop5' (ffff8880a4add360): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 170.272117] Kernel panic - not syncing: Fatal exception [ 170.288497] Kernel Offset: disabled [ 170.292201] Rebooting in 86400 seconds..