[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2020/10/06 18:18:37 fuzzer started 2020/10/06 18:18:37 dialing manager at 10.128.0.105:43073 2020/10/06 18:19:57 syscalls: 3255 2020/10/06 18:19:57 code coverage: enabled 2020/10/06 18:19:57 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/06 18:19:57 extra coverage: extra coverage is not supported by the kernel 2020/10/06 18:19:57 setuid sandbox: enabled 2020/10/06 18:19:57 namespace sandbox: enabled 2020/10/06 18:19:57 Android sandbox: enabled 2020/10/06 18:19:57 fault injection: enabled 2020/10/06 18:19:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/06 18:19:57 net packet injection: enabled 2020/10/06 18:19:57 net device setup: enabled 2020/10/06 18:19:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/06 18:19:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/06 18:19:57 USB emulation: /dev/raw-gadget does not exist 2020/10/06 18:19:57 hci packet injection: enabled 2020/10/06 18:19:57 wifi device emulation: enabled syzkaller login: [ 117.421354] random: crng init done [ 117.425002] random: 7 urandom warning(s) missed due to ratelimiting 18:21:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000009e40)={0x0, 0x0, 0x0, 0x0, 0x84, 0x1}, 0x40) 18:21:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f07dc6751dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51b"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 18:21:49 executing program 3: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:21:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002b80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:21:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x2, &(0x7f0000001280)=@raw=[@generic, @func], &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:21:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 225.397606] audit: type=1400 audit(1602008509.686:8): avc: denied { execmem } for pid=6378 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 226.763131] IPVS: ftp: loaded support on port[0] = 21 [ 226.915236] IPVS: ftp: loaded support on port[0] = 21 [ 227.049790] chnl_net:caif_netlink_parms(): no params data found [ 227.077662] IPVS: ftp: loaded support on port[0] = 21 [ 227.190814] chnl_net:caif_netlink_parms(): no params data found [ 227.227555] IPVS: ftp: loaded support on port[0] = 21 [ 227.344943] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.352120] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.361787] device bridge_slave_0 entered promiscuous mode [ 227.372651] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.379845] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.387188] device bridge_slave_1 entered promiscuous mode [ 227.430462] chnl_net:caif_netlink_parms(): no params data found [ 227.446378] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.468600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.483182] IPVS: ftp: loaded support on port[0] = 21 [ 227.516689] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.523205] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.531034] device bridge_slave_0 entered promiscuous mode [ 227.554744] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.561527] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.570148] device bridge_slave_1 entered promiscuous mode [ 227.592517] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.601268] team0: Port device team_slave_0 added [ 227.620706] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.632182] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.640478] team0: Port device team_slave_1 added [ 227.655828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.696954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.705127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.736368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.768057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.776772] IPVS: ftp: loaded support on port[0] = 21 [ 227.778667] team0: Port device team_slave_0 added [ 227.788105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.795095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.821002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.861094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.868568] team0: Port device team_slave_1 added [ 227.878153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.928249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.987773] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.995869] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.003765] device bridge_slave_0 entered promiscuous mode [ 228.014787] device hsr_slave_0 entered promiscuous mode [ 228.021555] device hsr_slave_1 entered promiscuous mode [ 228.036605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.043174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.070078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.084579] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.091467] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.098363] device bridge_slave_1 entered promiscuous mode [ 228.106219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.113625] chnl_net:caif_netlink_parms(): no params data found [ 228.128300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.134689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.160358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.183299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.202127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.222173] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.247037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.259356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.359240] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.367819] team0: Port device team_slave_0 added [ 228.400178] device hsr_slave_0 entered promiscuous mode [ 228.408426] device hsr_slave_1 entered promiscuous mode [ 228.416147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.426444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.434392] team0: Port device team_slave_1 added [ 228.453285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.466328] chnl_net:caif_netlink_parms(): no params data found [ 228.522485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.529901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.560782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.585110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.592134] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.620284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.687515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.743089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.752880] Bluetooth: hci1 command 0x0409 tx timeout [ 228.767111] Bluetooth: hci0 command 0x0409 tx timeout [ 228.782639] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.792907] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.801812] device bridge_slave_0 entered promiscuous mode [ 228.820373] chnl_net:caif_netlink_parms(): no params data found [ 228.829990] Bluetooth: hci3 command 0x0409 tx timeout [ 228.835432] Bluetooth: hci2 command 0x0409 tx timeout [ 228.842392] Bluetooth: hci5 command 0x0409 tx timeout [ 228.848070] Bluetooth: hci4 command 0x0409 tx timeout [ 228.852758] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.861282] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.869695] device bridge_slave_1 entered promiscuous mode [ 228.909579] device hsr_slave_0 entered promiscuous mode [ 228.915452] device hsr_slave_1 entered promiscuous mode [ 228.954921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.962263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.980460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.990286] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.060831] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.067420] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.076033] device bridge_slave_0 entered promiscuous mode [ 229.092303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.100700] team0: Port device team_slave_0 added [ 229.116133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.125516] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.132830] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.140633] device bridge_slave_1 entered promiscuous mode [ 229.160968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.168723] team0: Port device team_slave_1 added [ 229.197374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.220065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.264440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.270794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.296340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.361294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.367663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.394372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.405496] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.412319] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.419765] device bridge_slave_0 entered promiscuous mode [ 229.426995] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.433749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.441313] team0: Port device team_slave_0 added [ 229.447233] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.455367] team0: Port device team_slave_1 added [ 229.464732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.472722] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.480079] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.487574] device bridge_slave_1 entered promiscuous mode [ 229.521397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.537583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.544255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.569770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.583452] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.610691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.616948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.643413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.655075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.663996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.691805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.712015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.729260] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.737204] team0: Port device team_slave_0 added [ 229.747659] device hsr_slave_0 entered promiscuous mode [ 229.753514] device hsr_slave_1 entered promiscuous mode [ 229.760086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.778626] device hsr_slave_0 entered promiscuous mode [ 229.786238] device hsr_slave_1 entered promiscuous mode [ 229.793102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.800623] team0: Port device team_slave_1 added [ 229.815266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.833875] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.841525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.850588] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.877660] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.885790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.893426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.918866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.930956] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.961933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.970084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.977687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.984422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.010650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.022177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.046411] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.052615] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.059120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.075212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.117705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.126139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.134083] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.140967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.148179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.185839] device hsr_slave_0 entered promiscuous mode [ 230.191859] device hsr_slave_1 entered promiscuous mode [ 230.211611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.228205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.237487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.245837] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.252263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.259857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.306951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.347998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.357982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.371597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.387191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.399997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.422098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.432539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.445254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.472640] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.481108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.490426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.498091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.506793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.515068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.526708] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.557060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.564593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.580048] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.586999] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.602223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.615069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.627719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.636205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.646640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.656612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.665122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.681217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.690660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.698241] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.704745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.712819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.720737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.729346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.747118] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.755095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.773006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.784570] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.792770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.801081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.810515] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.816869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.829540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.838652] Bluetooth: hci0 command 0x041b tx timeout [ 230.844322] Bluetooth: hci1 command 0x041b tx timeout [ 230.861296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.872503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.887149] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.894108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.904896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.912200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.919357] Bluetooth: hci4 command 0x041b tx timeout [ 230.925704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.933588] Bluetooth: hci5 command 0x041b tx timeout [ 230.939579] Bluetooth: hci2 command 0x041b tx timeout [ 230.941791] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.944855] Bluetooth: hci3 command 0x041b tx timeout [ 230.959379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.967355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.979870] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.985963] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.000069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.011342] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.022216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.029678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.037248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.046404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.053789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.061779] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.071852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.084241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.095184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.109136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.117717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.128455] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.134926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.146521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.157794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.173533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.181508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.190006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.198263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.206768] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.213440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.221960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.229976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.243382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.258677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.268931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.278245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.286902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.298102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.308670] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.317930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.325629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.339150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.346121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.358767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.372597] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.378701] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.386575] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.395080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.405613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.414650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.425672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.442129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.454591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.466232] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.473724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.483252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.491644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.499556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.507260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.515151] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.521551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.528508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.535521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.546121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.556354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.569950] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.576034] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.583709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.592227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.599819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.607184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.615361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.623417] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.629848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.643258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.653688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.666683] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.679217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.687588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.695723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.706643] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.715383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.725422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.741039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.749524] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.755557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.762882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.771935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.780635] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.787168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.794528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.802858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.811091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.818444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.826615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.837970] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.846226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.855692] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.866590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.875091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.884161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.893109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.900276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.906944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.915723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.928178] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.934623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.950958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.961102] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.970026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.983230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.991290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.998580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.006873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.014980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.022360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.029695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.037217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.044989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.059071] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.068102] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.074380] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.084217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.095699] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.103803] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.111964] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.119839] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.127371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.134288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.142384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.150323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.157081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.167204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.177306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.186161] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.192818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.203294] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.211615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.223718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.231857] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.238198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.246928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.256074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.264631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.276612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.287797] device veth0_vlan entered promiscuous mode [ 232.304116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.312366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.321558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.328374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.335424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.343375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.351837] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.358194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.370106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.377855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.386501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.404837] device veth1_vlan entered promiscuous mode [ 232.420460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.430486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.439974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.457737] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.476793] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.485872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.496296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.507217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.517288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.531604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.541924] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.553144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.567163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.580216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.592676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.605052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.616161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.626475] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.635369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.645619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.653837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.664343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.675409] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.681941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.692036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.710201] device veth0_macvtap entered promiscuous mode [ 232.716628] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.727803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.753095] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.766851] device veth1_macvtap entered promiscuous mode [ 232.777726] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.787470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.799812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.808501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.822053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.834119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.854979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.865532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.878566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.888256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.902262] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.912794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.920102] Bluetooth: hci1 command 0x040f tx timeout [ 232.925818] Bluetooth: hci0 command 0x040f tx timeout [ 232.935038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.945911] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.953769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.962829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.971352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.979759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.990714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.991309] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.992847] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.997592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.998327] Bluetooth: hci3 command 0x040f tx timeout [ 232.998401] Bluetooth: hci2 command 0x040f tx timeout [ 232.998454] Bluetooth: hci5 command 0x040f tx timeout [ 232.998505] Bluetooth: hci4 command 0x040f tx timeout [ 233.001694] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.002045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.005093] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.005108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.017308] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.097142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.113028] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.121681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.131578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.140279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.147709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.157207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.164529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.173506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.182341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.190654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.198363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.206931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.250146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.272111] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.285511] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.292313] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.299477] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.346608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.356342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.376125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.387735] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.401318] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.414851] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.422241] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.428779] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.436381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.444307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.453295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.460715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.470017] device veth0_vlan entered promiscuous mode [ 233.486161] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.504933] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.514421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.526766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.540109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.548007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.558780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.565825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.584398] device veth0_vlan entered promiscuous mode [ 233.596127] device veth1_vlan entered promiscuous mode [ 233.610359] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.623298] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.634496] device veth1_vlan entered promiscuous mode [ 233.645739] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.658336] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.675395] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.688037] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.700482] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.707101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.723557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.731914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.741370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.748468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.756707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.768237] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.776112] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.783397] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.805507] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.815030] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.830680] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.838328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.851399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.859971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.867414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.878656] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.888279] device veth0_vlan entered promiscuous mode [ 233.898382] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.913235] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.920632] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.927207] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.934759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.944339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.952615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.960553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.969879] device veth0_macvtap entered promiscuous mode [ 233.976192] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.987317] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.008657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.017804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.033372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.054671] device veth1_macvtap entered promiscuous mode [ 234.064993] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.075905] device veth1_vlan entered promiscuous mode [ 234.083812] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.092000] device veth0_macvtap entered promiscuous mode [ 234.100565] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.122271] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.135941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.147745] device veth1_macvtap entered promiscuous mode [ 234.155451] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.164625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.174082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.181707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.191638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.202548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.210026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.222284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.229652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.247735] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 234.262995] device veth0_vlan entered promiscuous mode [ 234.281127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.295697] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.304771] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.316677] device veth1_vlan entered promiscuous mode [ 234.320531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.337788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.357700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.376503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.384217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.393998] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.401686] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.408461] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.415932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.436131] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.448989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.457484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.466663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.475779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.484707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.498314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.510562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.521851] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.528692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.544694] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 234.556428] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.565007] device veth0_macvtap entered promiscuous mode [ 234.572020] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.580573] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.588714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.596707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.604969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.613221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.620878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.629668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.636687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.643811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.659120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.661885] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.666729] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.682268] device veth0_vlan entered promiscuous mode [ 234.688319] device veth1_macvtap entered promiscuous mode [ 234.699886] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.707885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.718355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.728643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.738572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.748619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.756459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.763715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.772612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.780640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.789752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.797356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.805365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.821618] device veth0_macvtap entered promiscuous mode [ 234.827941] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.845586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.856601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.866251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.876298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.886535] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.894011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.901715] device veth1_vlan entered promiscuous mode [ 234.908554] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.921251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.928762] device veth1_macvtap entered promiscuous mode [ 234.936149] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.943602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.959533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.966997] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.974320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.982291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.997135] Bluetooth: hci0 command 0x0419 tx timeout [ 235.002584] Bluetooth: hci1 command 0x0419 tx timeout [ 235.003238] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.024248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.043060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.058257] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.070088] Bluetooth: hci4 command 0x0419 tx timeout [ 235.076984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.099302] Bluetooth: hci5 command 0x0419 tx timeout 18:21:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000b, 0x12, r2, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) [ 235.108667] Bluetooth: hci2 command 0x0419 tx timeout [ 235.117030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.138975] Bluetooth: hci3 command 0x0419 tx timeout [ 235.145173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.158615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.174348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.187059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.201576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.208525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.221122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.232186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.248473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.264245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.276857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.286315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.296794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.306276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.317635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.327892] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.335121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.341942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.350654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:21:59 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 235.359479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.367292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.376033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.390767] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.431950] device veth0_macvtap entered promiscuous mode [ 235.438258] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.456082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.465157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.477422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.487953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.497699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.507747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.517033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.526872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.537435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.545316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.553032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.563427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.573245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.583539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.592747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.602567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.611770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.621579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.632793] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.640362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.651156] device veth1_macvtap entered promiscuous mode [ 235.657562] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.669554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.677525] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.686342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.694886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.703718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.712006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.733527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.767326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.810891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.833797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.843556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.854155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.863613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.874417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.884143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.893951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.903170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.913117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.923361] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.930622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.950467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.958466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.995283] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 236.004947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.016000] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.023366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.037630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.052039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.063172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.074065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.088935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.098191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.108308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.119973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.130304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.140696] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 236.147656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.160408] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.180373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.188535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.235086] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 236.299330] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.306504] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.324138] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:22:00 executing program 5: pipe2$9p(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 236.352547] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 236.374093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.394955] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:22:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x44}}, 0x0) [ 236.459106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.499153] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 18:22:00 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000780)={0x14}, 0x14) [ 236.525438] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.559562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:22:00 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000880)='NLBL_CALIPSO\x00') syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x1, 0x2) [ 236.599486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:22:00 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='./bus/file1\x00') link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 236.665923] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 236.700287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.707946] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.780812] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.798642] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 236.814529] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.852790] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.878069] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 236.901773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.972847] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 236.997767] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.015143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.057494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:22:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:22:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 237.127424] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 237.146979] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 237.165155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.166541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.189970] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.196414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.209285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.279076] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.343435] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.351640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.358520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.377535] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.385726] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 237.411601] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.423259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.451406] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.472696] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.491284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:22:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x400020000000010, 0x0, 0x0) socket(0x400020000000010, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = epoll_create1(0x0) socket(0x400020000000010, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_create1(0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="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"]) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00f70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58d"], 0x70}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000002}, 0x0) 18:22:01 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 18:22:01 executing program 2: syz_open_dev$ptys(0xc, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x4c00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) llistxattr(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8) 18:22:01 executing program 4: symlink(&(0x7f00000000c0)='./file2/file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file2\x00') setxattr$security_capability(&(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 18:22:01 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000600)) 18:22:01 executing program 3: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xfffd}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1ff, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:22:02 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') [ 237.704793] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 237.731961] hrtimer: interrupt took 41061 ns 18:22:02 executing program 0: io_setup(0x6, &(0x7f0000000040)=0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x0, 0x0) 18:22:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 18:22:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x200000000000a406, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) [ 237.902428] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:02 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:22:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x400020000000010, 0x0, 0x0) socket(0x400020000000010, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = epoll_create1(0x0) socket(0x400020000000010, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) epoll_create1(0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="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"]) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00f70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58d"], 0x70}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000002}, 0x0) 18:22:02 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/229) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0x24200, 0x0) 18:22:02 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 238.066757] syz-executor.0 (8027) used greatest stack depth: 23320 bytes left [ 238.317977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000009e40)={0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x5, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 18:22:02 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x1, &(0x7f0000001280)=@raw=[@generic], &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$pppl2tp(0x18, 0x1, 0x1) syz_open_dev$vim2m(&(0x7f00000017c0)='/dev/video#\x00', 0x0, 0x2) read$sequencer(0xffffffffffffffff, 0x0, 0x0) 18:22:02 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) 18:22:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) r1 = dup2(r0, r0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) semtimedop(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendto$inet(r1, 0x0, 0x0, 0x2401c6ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB], 0xcd398530) 18:22:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000fc0)={0x0, 0x1000}, 0x4) 18:22:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@local}, 0x0, @in=@local, 0x0, 0x6}}, 0xe8) 18:22:03 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 18:22:03 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x0, 0x0) 18:22:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f0000001280)=@raw=[@generic], &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:22:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000040601"], 0x50}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:22:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x600}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 238.800645] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 18:22:03 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 18:22:03 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)) 18:22:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000fc0)={0x0, 0x1000}, 0x4) 18:22:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) [ 238.950351] audit: type=1804 audit(1602008523.246:9): pid=8098 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir279893451/syzkaller.WOd2Rk/8/bus" dev="sda1" ino=15767 res=1 [ 238.960748] EXT4-fs warning (device sda1): ext4_group_add:1651: No reserved GDT blocks, can't resize [ 239.000667] audit: type=1804 audit(1602008523.286:10): pid=8101 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir279893451/syzkaller.WOd2Rk/8/bus" dev="sda1" ino=15767 res=1 18:22:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) msgget$private(0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000003075) 18:22:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a", 0xaa, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0xe5ffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:22:03 executing program 5: socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r2, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 18:22:03 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)) 18:22:03 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x200]}, 0x8}) 18:22:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) select(0x4, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x0, 0x2710}) [ 239.532469] audit: type=1804 audit(1602008523.826:11): pid=8122 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir279893451/syzkaller.WOd2Rk/9/bus" dev="sda1" ino=15774 res=1 [ 239.535618] EXT4-fs warning (device sda1): ext4_group_add:1651: No reserved GDT blocks, can't resize 18:22:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0xb, &(0x7f0000000100)={&(0x7f00000030c0)=ANY=[@ANYBLOB="2800000026002908000000000000000004000000110011002f"], 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 18:22:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30000004}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(0xffffffffffffffff, 0x0, 0x0) 18:22:04 executing program 0: pipe2$9p(&(0x7f0000000740), 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000880)='NLBL_CALIPSO\x00') syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x1, 0x2) 18:22:04 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:22:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000100)={&(0x7f00000030c0)=ANY=[@ANYBLOB="2800000026002908000000000000000004000000110011002f"], 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) [ 239.755628] audit: type=1400 audit(1602008524.046:12): avc: denied { block_suspend } for pid=8139 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 18:22:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000003075) [ 239.969703] audit: type=1400 audit(1602008524.146:13): avc: denied { create } for pid=8145 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 240.105364] audit: type=1400 audit(1602008524.156:14): avc: denied { name_bind } for pid=8145 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:22:04 executing program 3: r0 = memfd_create(&(0x7f0000000400)='-B\xd5NI\xc5j\xbappp\xf0k\xd5\xa2m\x10:)\x00\xbb\x8d\xac\xacv\x00\x00knhc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xdf6\xddQ\xa9=\xcdJx\xaa\x8f~\xbd0a\xa9\xb2\x04K\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$F\xd4@\xb6\xa4\x81O\xc1\xce \xabN\x18\x81\x8f\xcf\xaeZ\xda\xe4\xad,\xca\xae\xc9\xbd\xd3g@\xe1\'o\xbd\xa0c\x81\r\x8f\xaan\xb2\xb2\xd1\xc0s\x84\xcf\xa9\xa1\xf2\x15\x00bR\xa0t\x13\xc0\xce\xca\xa9\x95\xcb\xb5\x00\x00\x00\x00\x00\x00\x00\x00\xf5I\xec\x95D\x90\x18*~\xee\x01W\xd4\x91\x85\xd6\xbf\x1b\xd0\xa9\xa8\xbaxz\x81\xa5\xeb\x80\xda\xf5\xd4\xe8\x88\xa7\x05\x00\xe7/Qb]\x87.wl\xc2\xe9\xb0\x02/5\x83\x02[\xa9\xf8\x90g\x86\xa4B\x1f\x9a\xad\x98\xeb\xdf\x81hO\xef\xecK\x89.^]\x83\xe1?]\x85\x92`d\x97UK\x8bk\x97\xb9\xdf\xfe\xe1G\x80S\xa3\xe6\xeeG\x94\xd8\x876]+J\x8e\x91\xf1\xf43\xe3\xd8r\xf5\x02\xc3\x15\x85\x15~&\xdc\xb5\xf5\xeb\x1c\x8e<\xdcD\x99)\xb62\x1dHt\xe1\bE\xa9w\x7fkz\x91Z\xcb\x86\xdc\b\"Xl\xd4]\xea\xe0\x94@J\xf2f\xab\xa6I\xbf\x10\'\x9fF\xcd\xe6\x9e\x93', 0x0) write(r0, &(0x7f0000000240)="f0c3a826666fc47899bd315675", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) creat(&(0x7f0000000100)='./file0\x00', 0x0) 18:22:04 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x200]}, 0x8}) 18:22:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_macvtap\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:22:04 executing program 1: pipe2$9p(0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000880)='NLBL_CALIPSO\x00') [ 240.231328] audit: type=1400 audit(1602008524.156:15): avc: denied { node_bind } for pid=8145 comm="syz-executor.5" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 240.280685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:22:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) close(r0) 18:22:04 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 240.343691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:22:04 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 18:22:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xdf0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 240.467235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.481837] audit: type=1400 audit(1602008524.186:16): avc: denied { name_connect } for pid=8145 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:22:04 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:22:04 executing program 1: unshare(0x400) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 18:22:04 executing program 0: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200488d5, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) r1 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 18:22:05 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) 18:22:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x2}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="030004"], 0x10) 18:22:05 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 18:22:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001040)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 18:22:05 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:22:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket(0xa, 0x3, 0x1f) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) tkill(r2, 0x1000000000016) 18:22:05 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 18:22:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x3, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 18:22:05 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) creat(0x0, 0x0) 18:22:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) 18:22:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 18:22:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r2, &(0x7f0000000100)="ff100009214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 18:22:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x2}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="03"], 0x10) 18:22:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x2}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1e"], 0x10) 18:22:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x4000) [ 241.247717] audit: type=1400 audit(1602008525.536:17): avc: denied { write } for pid=8242 comm="syz-executor.5" path="socket:[29285]" dev="sockfs" ino=29285 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:22:05 executing program 0: 18:22:05 executing program 0: 18:22:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:05 executing program 4: 18:22:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x4000) 18:22:05 executing program 1: 18:22:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:05 executing program 0: 18:22:05 executing program 4: 18:22:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x4000) 18:22:05 executing program 0: 18:22:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) close(r2) 18:22:05 executing program 1: 18:22:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) close(r2) 18:22:05 executing program 0: 18:22:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x4000) 18:22:05 executing program 4: 18:22:05 executing program 1: 18:22:06 executing program 4: 18:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) 18:22:06 executing program 1: 18:22:06 executing program 0: 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) close(r2) 18:22:06 executing program 1: 18:22:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:06 executing program 4: 18:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:22:06 executing program 0: 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(0xffffffffffffffff) 18:22:06 executing program 1: 18:22:06 executing program 4: 18:22:06 executing program 1: 18:22:06 executing program 0: 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(0xffffffffffffffff) 18:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 18:22:06 executing program 1: 18:22:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 18:22:06 executing program 0: 18:22:06 executing program 4: 18:22:06 executing program 1: 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(0xffffffffffffffff) 18:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:22:06 executing program 4: 18:22:06 executing program 0: 18:22:06 executing program 1: 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:22:06 executing program 4: 18:22:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 18:22:06 executing program 1: 18:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005bbe0000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0011425cdc7916", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:22:06 executing program 4: 18:22:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:22:06 executing program 1: 18:22:06 executing program 4: 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:06 executing program 1: 18:22:06 executing program 4: 18:22:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 18:22:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005bbe0000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0011425cdc7916", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) 18:22:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:06 executing program 1: 18:22:06 executing program 4: 18:22:06 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:22:07 executing program 4: 18:22:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:22:07 executing program 1: 18:22:07 executing program 4: 18:22:07 executing program 1: 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:07 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:22:07 executing program 0: 18:22:07 executing program 4: 18:22:07 executing program 1: 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:07 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:22:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:22:07 executing program 1: 18:22:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 18:22:07 executing program 4: 18:22:07 executing program 0: 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:07 executing program 1: 18:22:07 executing program 4: 18:22:07 executing program 0: 18:22:07 executing program 1: 18:22:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:22:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 18:22:07 executing program 4: 18:22:07 executing program 0: 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:07 executing program 1: 18:22:07 executing program 4: 18:22:07 executing program 0: 18:22:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:07 executing program 1: 18:22:07 executing program 0: 18:22:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:07 executing program 4: 18:22:07 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:22:07 executing program 0: 18:22:07 executing program 1: 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:07 executing program 0: 18:22:07 executing program 1: 18:22:07 executing program 4: 18:22:07 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:07 executing program 0: 18:22:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:07 executing program 1: 18:22:07 executing program 0: 18:22:07 executing program 4: 18:22:07 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 18:22:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:07 executing program 4: 18:22:07 executing program 1: 18:22:07 executing program 2: 18:22:07 executing program 0: 18:22:07 executing program 2: 18:22:07 executing program 0: 18:22:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:08 executing program 1: 18:22:08 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r0) 18:22:08 executing program 4: 18:22:08 executing program 2: 18:22:08 executing program 0: 18:22:08 executing program 4: 18:22:08 executing program 2: 18:22:08 executing program 1: 18:22:08 executing program 0: 18:22:08 executing program 4: 18:22:08 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r0) 18:22:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)=0x9b) 18:22:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x3, 0x0, 0x0) 18:22:08 executing program 0: pipe(&(0x7f00000022c0)) 18:22:08 executing program 1: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x110, 0x65, 0x0, 0x0) 18:22:08 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r0) 18:22:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./bus\x00', 0x2) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) 18:22:08 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:22:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)=0x9b) 18:22:08 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001a00)='NLBL_CIPSOv4\x00') 18:22:08 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 18:22:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/mcfilter\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:22:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) 18:22:08 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)=0x9b) 18:22:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 18:22:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x71, 0x0, 0x0) 18:22:08 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x21, &(0x7f00000005c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 18:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f00000005c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 18:22:08 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 18:22:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) close(r1) 18:22:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$l2tp6(r0, 0x0, 0x0) 18:22:08 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:08 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 18:22:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x18}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x40000040) 18:22:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:22:08 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xfe8f, &(0x7f0000000540)={&(0x7f0000000840)=ANY=[], 0x460}, 0x300}, 0x0) 18:22:08 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 18:22:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 18:22:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 18:22:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)=0x9b) 18:22:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 18:22:09 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000008c0), 0x4) 18:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:22:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 18:22:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:09 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 18:22:09 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1c3882) 18:22:09 executing program 1: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x81200, 0x0) 18:22:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r1) 18:22:09 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7fff}}]}}) 18:22:09 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 18:22:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan0\x00'}) 18:22:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)=0x9b) 18:22:09 executing program 0: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 18:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:09 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 18:22:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) 18:22:09 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 18:22:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 18:22:09 executing program 1: r0 = socket(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) 18:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:10 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 18:22:10 executing program 0: prlimit64(0x0, 0x3, &(0x7f0000000040), &(0x7f0000000000)) 18:22:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x76, 0x0, 0x0) 18:22:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:10 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x8002) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5c}}, 0x0) 18:22:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x301) 18:22:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sctp\x00') openat(r0, &(0x7f0000000080)='./file1\x00', 0x40, 0x0) 18:22:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./bus\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) msgctl$IPC_RMID(0x0, 0x0) 18:22:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/psched\x00') ioctl$LOOP_SET_FD(r0, 0x127e, r1) 18:22:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:10 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 18:22:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 18:22:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:10 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x1) write$cgroup_int(r0, 0x0, 0x0) 18:22:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 18:22:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x4, 0x0, 0x0) 18:22:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40101283) 18:22:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:10 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 18:22:10 executing program 0: 18:22:10 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') syz_open_procfs$namespace(0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000800)={0x3, "c05dd6"}, 0x4) 18:22:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) write(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) sendmmsg(r0, 0x0, 0xffffffffffffff7b, 0x400c0c0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) 18:22:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 18:22:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) write(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:11 executing program 0: futimesat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0) 18:22:11 executing program 4: r0 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) shmdt(r0) 18:22:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:11 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 18:22:11 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xc0ed0000, 0x0) 18:22:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0xa4, 0xd, 0x0, 0x0) 18:22:11 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffff, 0x18840) 18:22:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) write(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:11 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$SG_IO(r0, 0x8940, 0x0) 18:22:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:11 executing program 2: socket$l2tp(0x2, 0x2, 0x73) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 18:22:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1267, 0xffffffffffffffff) 18:22:11 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80041284, 0xffffffffffffffff) 18:22:11 executing program 0: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/psched\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:22:11 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/psched\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id']) 18:22:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:12 executing program 0: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/psched\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=', @ANYRESDEC]) 18:22:12 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) 18:22:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:12 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$SG_IO(r0, 0x8912, 0x0) 18:22:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)=0x9b) 18:22:12 executing program 4: r0 = socket(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 18:22:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x541b, 0xffffffffffffffff) 18:22:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 18:22:12 executing program 2: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x1003023, 0x0) 18:22:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)=0x9b) 18:22:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:12 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x10}, 0x10}}, 0x40) 18:22:12 executing program 1: mount$fuse(0xf0ffff, &(0x7f0000000000)='.\x00', 0x0, 0x80405, 0x0) 18:22:12 executing program 2: r0 = socket(0x21, 0x2, 0x2) accept4$unix(r0, 0x0, 0x0, 0x0) 18:22:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 18:22:13 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x460}, 0x1, 0x0, 0x2}, 0x0) 18:22:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1277, 0xffffffffffffffff) 18:22:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:13 executing program 0: r0 = socket(0x21, 0x2, 0x2) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2}, 0x0) 18:22:13 executing program 2: r0 = socket(0x21, 0x2, 0x2) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x21, 0x0, 0x2}, 0x2000014c, &(0x7f0000000180)={0x0}}, 0x0) 18:22:13 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x2000049c}}, 0x0) 18:22:13 executing program 2: pipe(&(0x7f0000000040)) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)) 18:22:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={0x0, 0x39, &(0x7f0000000000)={0x0, 0x48}}, 0x0) 18:22:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') write$char_usb(r0, &(0x7f0000000200)='A', 0x1) 18:22:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x23, 0x0, 0x0) 18:22:13 executing program 2: r0 = socket(0x21, 0x2, 0x2) recvmsg(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x122) 18:22:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:14 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc850) 18:22:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 18:22:14 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xa08087, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:14 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') 18:22:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:22:14 executing program 4: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, 0x0, 0x0) 18:22:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(0x0) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:14 executing program 2: socket(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/dlm-control\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:22:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)=0x9b) 18:22:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 18:22:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') 18:22:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(0x0, 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:15 executing program 0: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0xc0ed0000, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x9) 18:22:15 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 18:22:15 executing program 4: mount$fuse(0xf0ffff, &(0x7f0000000000)='.\x00', 0x0, 0x81200, 0x0) 18:22:15 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(0x0, 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:15 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 18:22:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, &(0x7f00000005c0)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 18:22:15 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 18:22:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(0x0, 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:15 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/psched\x00') mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r1]) 18:22:15 executing program 4: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 18:22:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:22:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)) 18:22:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127b, 0xffffffffffffffff) 18:22:16 executing program 4: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:16 executing program 2: pipe(&(0x7f0000001540)) 18:22:16 executing program 1: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 18:22:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, 0x0, 0x0) 18:22:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14}, 0x14}}, 0x0) 18:22:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 18:22:16 executing program 1: mount$fuse(0xf0ffff, &(0x7f0000000000)='.\x00', 0x0, 0x2001, 0x0) 18:22:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:17 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffff, 0x0) 18:22:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)=0x9b) 18:22:17 executing program 4: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',=']) 18:22:17 executing program 1: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) 18:22:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/psched\x00') readlinkat(r0, &(0x7f0000001480)='\x00', &(0x7f00000014c0)=""/89, 0x59) 18:22:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x9b) 18:22:17 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x21}, 0x2000014c, &(0x7f0000000180)={0x0}}, 0x0) 18:22:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x83, 0x0, 0x0) 18:22:17 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x2c}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:17 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/dlm-control\x00', 0x0, 0x0) 18:22:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='smaps_rollup\x00') 18:22:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @private1}, @in={0x2, 0x4e22, @dev}], 0x2c) 18:22:17 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x541b, 0x0) 18:22:17 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)=0x4) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 18:22:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x82, 0x0, &(0x7f0000000040)=0x9b) 18:22:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x18}, 0xffffff9b}}, 0x0) 18:22:17 executing program 4: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='\n']) 18:22:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)=0x4) 18:22:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(r2) 18:22:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x40001) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 253.115967] sctp: [Deprecated]: syz-executor.0 (pid 9194) Use of int in maxseg socket option. [ 253.115967] Use struct sctp_assoc_value instead 18:22:18 executing program 1: socket$l2tp(0x2, 0x2, 0x73) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)) 18:22:18 executing program 2: mount$fuse(0xf0ffff, &(0x7f0000000000)='.\x00', 0x0, 0x80400, 0x0) 18:22:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) close(r2) 18:22:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x18}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000340)=""/230, 0xe6}], 0x2}, 0x0) 18:22:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x40001) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 18:22:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) 18:22:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) close(r2) 18:22:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 18:22:18 executing program 0: socketpair(0x2, 0x3, 0x3, &(0x7f0000000080)) 18:22:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, 0x0, 0x0) 18:22:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:18 executing program 1: r0 = socket$l2tp(0x2, 0x3, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) 18:22:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) close(r2) 18:22:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 18:22:18 executing program 2: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 18:22:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x40001) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 18:22:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(0xffffffffffffffff) 18:22:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12123) 18:22:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, 0xffffffffffffffff) 18:22:18 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x460}, 0x1, 0x0, 0xffffff7f}, 0x0) 18:22:18 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x6, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:22:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(0xffffffffffffffff) 18:22:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:22:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "ffffffffffffffff"}, 0x38) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0x58) 18:22:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) close(0xffffffffffffffff) 18:22:19 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0) 18:22:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') write$char_usb(r0, &(0x7f0000000200)="4104e1c309d7ba1d", 0x8) 18:22:19 executing program 0: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 18:22:19 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x3d1c00, 0x0) 18:22:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_hardwall\x00', 0x2, 0x0) [ 254.848503] kasan: CONFIG_KASAN_INLINE enabled [ 254.868038] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 254.897135] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 254.903387] Modules linked in: [ 254.906606] CPU: 1 PID: 9291 Comm: syz-executor.2 Not tainted 4.14.198-syzkaller #0 [ 254.914417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.923882] task: ffff8880502d2640 task.stack: ffff88804fe70000 [ 254.930027] RIP: 0010:tcp_splice_read+0x123/0x950 [ 254.934870] RSP: 0018:ffff88804fe77c40 EFLAGS: 00010206 [ 254.940261] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff1100a05a5e7 18:22:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') 18:22:19 executing program 0: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) [ 254.947534] RDX: 000000000000000f RSI: ffff8880502d2f18 RDI: 0000000000000078 [ 254.954807] RBP: ffff88804dd3d500 R08: 0000000000000001 R09: 0000000000000000 [ 254.962348] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88804fe77ea8 [ 254.969619] R13: 0000000000000000 R14: ffff88809fc35580 R15: 0000000000000000 [ 254.976889] FS: 00007f233aad5700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 254.985116] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.991121] CR2: 00007f3957fe9db8 CR3: 000000008661b000 CR4: 00000000001406e0 18:22:19 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 18:22:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070c9, 0xffffffffffffffff) [ 254.998394] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.005692] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.012958] Call Trace: [ 255.015555] ? tcp_read_sock+0x6c0/0x6c0 [ 255.019814] ? mark_held_locks+0xa6/0xf0 [ 255.024096] ? __local_bh_enable_ip+0xc1/0x170 [ 255.028735] smc_splice_read+0x16c/0x1c0 [ 255.032796] ? smc_unhash_sk+0x240/0x240 [ 255.036936] sock_splice_read+0xa6/0xe0 [ 255.040916] ? kernel_sock_shutdown+0x70/0x70 [ 255.045464] do_splice_to+0xfb/0x140 [ 255.049187] SyS_splice+0x104a/0x1380 [ 255.053030] ? compat_SyS_vmsplice+0x150/0x150 [ 255.057697] ? SyS_clock_settime+0x1a0/0x1a0 [ 255.062229] ? do_syscall_64+0x4c/0x640 [ 255.066211] ? compat_SyS_vmsplice+0x150/0x150 [ 255.070887] do_syscall_64+0x1d5/0x640 [ 255.076338] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 255.081943] RIP: 0033:0x45de29 [ 255.085131] RSP: 002b:00007f233aad4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 255.093443] RAX: ffffffffffffffda RBX: 00000000000350c0 RCX: 000000000045de29 [ 255.100709] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 255.107972] RBP: 000000000118bf78 R08: 0000000000000001 R09: 0000000000000000 [ 255.115256] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 255.122535] R13: 00007ffc1898587f R14: 00007f233aad59c0 R15: 000000000118bf2c [ 255.129808] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c9 07 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 18 48 8d 7b 78 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e db 06 00 00 45 31 e4 f6 43 [ 255.149023] RIP: tcp_splice_read+0x123/0x950 RSP: ffff88804fe77c40 [ 255.170403] ---[ end trace eacd25778f56c106 ]--- [ 255.178599] Kernel panic - not syncing: Fatal exception [ 255.185013] Kernel Offset: disabled [ 255.188774] Rebooting in 86400 seconds..