[ 37.591927] kauditd_printk_skb: 9 callbacks suppressed [ 37.591935] audit: type=1800 audit(1585591680.805:33): pid=7289 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 37.619047] audit: type=1800 audit(1585591680.805:34): pid=7289 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 [ 38.392266] random: sshd: uninitialized urandom read (32 bytes read) [ 38.630775] audit: type=1400 audit(1585591681.845:35): avc: denied { map } for pid=7460 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.685509] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.530317] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. [ 45.379630] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/30 18:08:08 fuzzer started [ 45.611077] audit: type=1400 audit(1585591688.825:36): avc: denied { map } for pid=7470 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.226839] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/30 18:08:09 dialing manager at 10.128.0.105:38919 2020/03/30 18:08:10 syscalls: 2937 2020/03/30 18:08:10 code coverage: enabled 2020/03/30 18:08:10 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/30 18:08:10 extra coverage: extra coverage is not supported by the kernel 2020/03/30 18:08:10 setuid sandbox: enabled 2020/03/30 18:08:10 namespace sandbox: enabled 2020/03/30 18:08:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/30 18:08:10 fault injection: enabled 2020/03/30 18:08:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/30 18:08:10 net packet injection: enabled 2020/03/30 18:08:10 net device setup: enabled 2020/03/30 18:08:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/30 18:08:10 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 48.245172] random: crng init done 18:11:03 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, {0x2, 0xfe, 0x8, 0xaf, "e4080462b446b561b9a7625cfc70406d99ffb8fc8cb7eab6ed4af9bb887b1be7cb249f7008afeb8ed1c1091b04325bb1de306f0419b06920bac784c1972f65f07359c4c5504b19c0340a931ac15bbe81f93a7ef83b8db63f3c11dd5130da201317628fe6e390a5576d986903dfb6914b6933ba7f46e2e05a5d30eec568b93899b4ee0c7acf360292ad81fd180387b1334c703a5601b2ee3d0a6b0f184fadb68f149a8602307dbed68cdd8f0944d572"}}, 0xbb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400100, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x181400, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000240)={0x1, 0xf260d20, 0x7}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x3f, 0x4, 0x4, 0x200000, 0xffffffff, {0x0, 0x7530}, {0x4, 0xc, 0x3f, 0xff, 0x0, 0x0, "bec803ce"}, 0x0, 0x6, @offset=0x1, 0x7ff, 0x0, 0xffffffffffffffff}) kcmp(r3, 0x0, 0x3, 0xffffffffffffffff, r4) r5 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000440)={0x9a0000, 0x4, 0x7fff, r6, 0x0, &(0x7f0000000400)={0x9b0902, 0x8, [], @string=&(0x7f00000003c0)=0xe0}}) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='/dev/vbi#\x00', r2}, 0x10) dup2(r7, r8) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r9, &(0x7f0000000680)={&(0x7f0000000540), 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xa0, 0x2, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_PROTOINFO={0x34, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x30, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xf0}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4}]}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3400}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x40}, @CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @ipv4}}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_MARK_MASK={0x8}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4a000}, 0x4002) r10 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$KDSKBMODE(r10, 0x4b45, &(0x7f0000000700)=0x4) 18:11:03 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x9, @mcast1, 0x3c}, r0}}, 0x30) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000100)=0x3) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000140)) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7, 0x24000) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x3f7, 0x2, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x51) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, r3, 0x1}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40400, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x3a, 0x1, 0x98, "2f1ecb80cc1b37c052fa2434080f894f", "b083c10a71590d69eaad98386718e201ffdf93e29befcc2d4d357b88cae2682d2f081573e3"}, 0x3a, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000004c0)={0xa30000, 0x7, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x9b0970, 0x7, [], @p_u16=&(0x7f0000000440)=0x8}}) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x200c80, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000540)={0xae, 0x1, 0x7, 0x1, 0x26}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x3d8, 0xff, 0xab46, 0x3ca4, 0x40, 0x0, 0x9}, &(0x7f0000000640)=0x9c) timer_create(0x3, &(0x7f0000000800)={0x0, 0x2a, 0x1, @thr={&(0x7f0000000680)="61e9fc716f3960020983c5dd83dce4cf5f21f36ba1b42d930af92da3c092e8a242d5ae297e314f33b63ad0d5298f63e2399a6039c534abfce022642218f6a356b9b1535a240955a007a5e864670d81cf053fd24ef7367fb7d91319605dfb55643397965f3ab1a84b5fd5e6bc72b84b4600374b18d87624fbc417bb999c23acbbee6412b3e341569c894390dde0130b4b27328de6e5954aac7987288a24755c4f83f3d7aaa32ac59131b715033e52a4ee9fcc506e40e3a52edbc192beaa28444e81bd2df1e3df6410df", &(0x7f0000000780)="c675a1bd30b17a5234219b622c9cb4e07c8c8f619fe77748b0a55b4b52b6431e10109721ee40a4e9467ca9712b8029794f4454b5450a025ecf3d4e90749bff013ae8b6a11484e00cd597e75b57f4479e3569156ce0cb8eb606"}}, &(0x7f0000000840)=0x0) timer_gettime(r7, &(0x7f0000000880)) getsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f00000008c0), &(0x7f0000000900)=0x4) write$P9_RLERROR(r5, &(0x7f0000000940)={0x1f, 0x7, 0x1, {0x16, 'trusted.overlay.upper\x00'}}, 0x1f) 18:11:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/199) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0x1, &(0x7f00000001c0)=0x4) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x3, 0x4a, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000240)=""/74}, &(0x7f0000000340)=0x78) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x5}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4814}, 0x20008040) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000540)={0x4194d116, 0x200, 0x1, 'queue1\x00', 0xfffffffd}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000640), &(0x7f0000000680)=0x4) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) preadv(r5, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/198, 0xc6}, {&(0x7f00000007c0)=""/249, 0xf9}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/55, 0x37}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/164, 0xa4}], 0x6, 0x3) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000001b40)={'geneve1\x00', 0x9}) r6 = syz_open_dev$audion(&(0x7f0000001c00)='/dev/audio#\x00', 0xff, 0x1) mount$9p_fd(0x0, &(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)='9p\x00', 0x8020a1, &(0x7f0000001dc0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cachetag={'cachetag', 0x3d, 'bdev['}}, {@dfltuid={'dfltuid'}}, {@cache_none='cache=none'}, {@privport='privport'}], [{@context={'context', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) 18:11:03 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8000, 0x30, 0x5, 0x5}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x20, 0x10}, 0xc) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40040c0) socket$inet6(0xa, 0x4, 0x6) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x40, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x30, 0x2, 0x8, "2afc8db88b151f1da07f731ab0c48f52", "f7204d37984afcf413956b8c4b922f36db9b25e8cb63a7e7f245c7"}, 0x30, 0x3) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) connect$netrom(r3, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @default]}, 0x48) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f00000003c0)=""/102, &(0x7f0000000440)=0x66) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13d, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000540)={0x16, 0x98, 0xfa00, {&(0x7f0000000480), 0x3, r5, 0x10, 0x0, @in6={0xa, 0x4e23, 0x84b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}}, 0xa0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001740)='/dev/cachefiles\x00', 0x8001, 0x0) connect$inet6(r6, &(0x7f0000001780)={0xa, 0x4e24, 0x9, @loopback, 0x5592}, 0x1c) set_mempolicy(0x3, &(0x7f00000017c0)=0x7, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000001800)={{0x0, 0x2, 0x5640000, 0x1476, 'syz1\x00', 0x8}, 0x0, [0xfffffffffffffff8, 0x5, 0x9, 0xecf, 0x3, 0x8, 0x4, 0x3, 0x0, 0x10000, 0x80, 0x8, 0x4, 0x5, 0x0, 0x3, 0x3, 0xc0, 0x200, 0xb2f6, 0x7fffffff, 0x1000, 0xfffffffffffffff8, 0x0, 0x6000, 0x10001, 0x7, 0x22, 0x100000001, 0x0, 0x7d9, 0x7, 0x7, 0x0, 0x5, 0xdb9d, 0x7ff, 0xac1, 0x8, 0x1, 0x5, 0xf89, 0x1ff, 0xfffe0000000, 0x1, 0xbcd0, 0x7, 0x1ff, 0x0, 0x4, 0xd64, 0x3, 0x9, 0x100, 0x8c, 0x5, 0x3ff, 0x0, 0x26, 0x8, 0x4, 0xffffffffffff8000, 0x5, 0x3, 0x9, 0x1, 0x1407, 0x1, 0x7fffffff, 0x100000001, 0x5, 0x5, 0x9, 0x8, 0x2ff08d38, 0x3, 0x100000001, 0x3, 0x81, 0x10000, 0x4, 0x3, 0x0, 0x1f, 0x3, 0x5, 0x2, 0x40, 0x6, 0x1, 0x3, 0x0, 0x4, 0x5, 0x7, 0x7ff, 0x3f, 0x0, 0x2, 0x6, 0x6, 0x7, 0x800000, 0x1, 0x0, 0x8, 0x4, 0xa86, 0x44, 0x9, 0xfffffffffffffff7, 0x6, 0x4, 0x0, 0x1, 0x3, 0x5, 0xe8, 0x1, 0xfffffffffffff538, 0x0, 0x999b5ea, 0xd6, 0x2, 0x0, 0x1c, 0x7fffffff, 0x2]}) 18:11:03 executing program 2: arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x3, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}, @NFACCT_FLAGS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40004) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x20000, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000140)=0x1, 0x4) read$FUSE(r0, &(0x7f0000000180), 0x1000) r1 = inotify_init() fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000001180)='trusted.overlay.opaque\x00', &(0x7f00000011c0)='y\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000001200)='/dev/audio#\x00', 0x1, 0xc5ac70b7fc98852) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000001240)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/slabinfo\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000001480)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0xc8, r4, 0xd14, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6a2b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff7c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1400000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x44040) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000014c0)="d733b11c54354b4727a25978a83a59e872f79ddaf686396056e041f219e7d84d4dd01be3afefb4b8ea6393bc7b02591c026abd55c90738ada8a5df6ea7126b9b5761ee798ee0b0e7ddeb8e2861e725409456911674598c5b5f5db5686e7a62d957e53bd6fa13087618573c6892eca07e88ca2f0434efd150b780f690cbbde12cad5a4b07c29b432e0f5c228c89cf16e154ea8e416107c8878a101054fb7360075896c2e6527b22acad51d8b34a1f69951f7702b8808f2694a09f222ddebb93769de3c51ee18a69221cdf89fceb748615e2") r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000001600), &(0x7f0000001640)=0x4) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x1c, 0x0, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000001780)=0x1, 0x4) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000017c0)={0x50, 0xfffffffffffffff5, 0x8, {0x7, 0x1f, 0x7f8c, 0x8020, 0x9, 0x9, 0x80000001, 0x400}}, 0x50) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000001c40)={0x0, 0x1, 0x14, 0x1d, 0xc4, &(0x7f0000001840)="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"}) 18:11:03 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) getpeername$netrom(r1, &(0x7f0000000100)={{0x3, @bcast}, [@default, @netrom, @remote, @netrom, @rose, @rose, @remote, @default]}, &(0x7f0000000180)=0x48) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x6, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) prctl$PR_GET_SECCOMP(0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x4e20, @rand_addr=0x3}}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x10000, 0x2, 0x4, 0x40000, 0x9, {0x0, 0x7530}, {0x5, 0x8, 0x0, 0x8, 0x5, 0x0, "a635610a"}, 0x7, 0x2, @planes=&(0x7f00000002c0)={0x26, 0xffffffff, @mem_offset=0x2, 0x3ff}, 0x2, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xfff}}, 0x7ff, 0x30c, 0x800, 0x2, 0x6, 0x9, 0x4}, &(0x7f0000000440)=0x9c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000480)={r6, 0xff4b, 0x80}, 0x8) r7 = socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r7, &(0x7f00000055c0)=[{{&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/101, 0x65}, {&(0x7f00000005c0)=""/50, 0x32}, {&(0x7f0000000600)=""/19, 0x13}, {&(0x7f0000000640)=""/137, 0x89}], 0x4, &(0x7f0000000740)=""/110, 0x6e}, 0x7fff}, {{&(0x7f00000007c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000940)=""/114, 0x72}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000a00)=""/87, 0x57}, {&(0x7f0000000a80)=""/50, 0x32}, {&(0x7f0000000ac0)=""/95, 0x5f}, {&(0x7f0000000b40)=""/239, 0xef}, {&(0x7f0000000c40)=""/43, 0x2b}], 0x8, &(0x7f0000000d00)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000d80)=@xdp, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000e00)=""/82, 0x52}, {&(0x7f0000000e80)=""/225, 0xe1}, {&(0x7f0000000f80)=""/145, 0x91}, {&(0x7f0000001040)=""/80, 0x50}, {&(0x7f00000010c0)=""/182, 0xb6}, {&(0x7f0000001180)=""/199, 0xc7}, {&(0x7f0000001280)=""/127, 0x7f}, {&(0x7f0000001300)=""/51, 0x33}, {&(0x7f0000001340)=""/65, 0x41}], 0x9, &(0x7f0000001480)=""/59, 0x3b}, 0x3}, {{&(0x7f00000014c0)=@generic, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/116, 0x74}], 0x1}, 0x9}, {{&(0x7f0000001600)=@rc={0x1f, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001680)=""/173, 0xad}], 0x1, &(0x7f0000001780)=""/214, 0xd6}, 0x16df33f5}, {{&(0x7f0000001880)=@generic, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/237, 0xed}], 0x2, &(0x7f0000002a40)=""/155, 0x9b}, 0x5}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002b00)=""/43, 0x2b}, {&(0x7f0000002b40)=""/53, 0x35}, {&(0x7f0000002b80)=""/150, 0x96}, {&(0x7f0000002c40)=""/77, 0x4d}], 0x4, &(0x7f0000002d00)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003d00)=""/191, 0xbf}, {&(0x7f0000003dc0)=""/34, 0x22}, {&(0x7f0000003e00)=""/50, 0x32}], 0x3, &(0x7f0000003e80)=""/177, 0xb1}, 0x20}, {{&(0x7f0000003f40)=@tipc=@id, 0x80, &(0x7f0000005100)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/253, 0xfd}, {&(0x7f00000050c0)=""/6, 0x6}], 0x3, &(0x7f0000005140)=""/204, 0xcc}, 0x2}, {{&(0x7f0000005240)=@alg, 0x80, &(0x7f00000054c0)=[{&(0x7f00000052c0)=""/203, 0xcb}, {&(0x7f00000053c0)=""/214, 0xd6}], 0x2, &(0x7f0000005500)=""/165, 0xa5}, 0x3}], 0xa, 0x10101, &(0x7f0000005840)) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r3, 0x40184152, &(0x7f0000006040)={0x0, &(0x7f0000005fc0)=[&(0x7f0000005880)="becaaacaf737534d03d02f29ce9fbc0154fdae7b398a8dc5a4373d917e48f2b8d13948f96e07927692c7f9eb37b86967781158d6e2f599ccebf85737ed9a422eb89cf07e4770dade2a485fc107161bab46639f7b74", &(0x7f0000005900)="f575d1371e064b0fb8e09ba9defbff12558ca1a80703811a83ff5cd2d2522c976c7cb2c223c8b7202e72e09459148ac260066c1b1532cdf8ef311b519bfd528fc30eb90bd834827f0257627fb528f457ad380b76671b5b54c77ea64c69b6867ac512bf4fc777fea2dd14fc662933c878602c2f4f0adeeafc6d29b77d059845e62632aa6108bddf9c3b4c340badb07e1035153be8707d52099b541d97b89b5a4949fd0af6110cc8524020422ff1472ecaafb9f1de9f999cef6c592075e8146972", &(0x7f00000059c0)="696d1341ca2235736c4f8f47b003b7c26a311722650a6468840bbdc555bc40e32480406b2a33bc5f767b7f11343293fd89ad58ae178e4144019cb558794d93dedda6df441422534ce054f8a02cfe537e741076988b4288c1fac787ebe58b81e644b966cd7dea13fc69e70d32a86ebf534da3ab1549cddfc39a7e10e774899397ec93ac66398131bd51f7d76c9e6610f55a603d39e9c87e", &(0x7f0000005a80)="a2df0b079c00923f2125722d8da753a056d75c5af64fe1a280de1d25b963aa5ee655ecf1ac18a46ef749710c084cb84187497444517dd69767f3804cd2945759cefcac9ca3a0f379067fc398ab130334dad92f7cfee071a7ef19a13f8dce9525f9d8009c22e0eb3d7296a7df736417b9b40314ee65ff42cf7edd1d6efa8b3ed23e662b16745d290096145da8eebd5375b78d9ce35c21ee69fcdd0485d204de7fbccc8ac6b24d71c5dcad6de1390c3c39ef035b4a7cbdad7c63e09912d0ce856be2be44643be5fdbc022f69c58a822f025afd7ead856c1efc22ce468f42eadf5e81d91ea0c6f640e8e6d9cde6bd5e0a0a59ee12", &(0x7f0000005b80)="9e03af57ac9d21ad3107b297611337481460ac4cf2ca6327a207f2b53497a9440896c13ba8718a607aa5cced44d90db873aa59a10c8f054dbdbee8a8b5f35dc82ed73bf039a3285ae8b593170d83fd5c550b1ae6f5", &(0x7f0000005c00)="49804d26aae4a71a070fd55b47413ff87cbaba559f413b4da8e8a692f7b53cf4f7c9ee71392ccb72eaca276f03d197f06aaffe9b2a4799c70800ae1a1969a30538ef504f9b40515dcda7529fafb1c68675ef", &(0x7f0000005c80)="99ee5333fa324e1e25c701f625ae867b44b790ed0a61cb19c602aef450a3625b15e1e62bc0be2d03ce853c1e15b292c1fc27a61614df673acd2d0f8dedc7b0b9be90a9ec5f684d0202eeb9665e6fb50cb29e50a39996fd680f2bbffac063d23ba69bc6fb7d47c37900e901012aa7df95b592ac598bf9388e7a8b5eee29f3d841b57eedfe6e633f25bb6ef34787d8755c032c5a5c1fbfa36fec52a0cccda65d32498a4a5cda3d75726b607a52bf21327d1d7957bd924403af749cbb46ec5f592d46e53a5928344888d5e99299d29116b095911def29c7", &(0x7f0000005d80)="19e652de1eda62e54570e0e114997c0c1d4f31f2f972e07bc46f5e6ff42f66ebfefa5f07ebfdec3fe045d6d32715385bc4c9ba4fc8ff7dd57a5ffb2314d38dacf45d26effdae229e24a3ce60a009ab8c2b1967a954b751c11524b5a99ddb9cfd5ac40f5c7bdda9365950a6ad283c10288b8085457a639416e07f12e93d6dd2d407cc38222bfa7bbf000f15804603dfa21b68f9eac3bf1db86448435f5ee0d649cf6e6ce4e8ec44d19a8f695bba62fe19", &(0x7f0000005e40)="49277285c6229dea203da9ce68a64d51c861f61622fa6d4342f98c8a2c4a5daa25bbb8191b9e284d0b32e9129318928104568346b5668db86adf36ce129b3ec239a294f1d68bedd01b64dcba1235643865c0d6efbd4d05c749cad353bdfed6a5", &(0x7f0000005ec0)="cec0ae74471bd24d3ca4660605c50906f6ddd81a7b7856e907153e487bad2e95e19459e854ac2f6e577754418375a56741b9222248a1b50c89caa0ec27156036daee100e6df5cfa4db427d96c965457fffeb881d2564c4b6453f0393b360ac171efa9327f7f94dd8eed6af006f554651fd8269147945375b9399d5fdf1e6a9a63e334fed19774b5fcae15010b89c4d1fd5fe9e8f09028d62af5c86ed841f77aae96b78b1a448c3f4302b288aa827f9e13116700ffc536d3facbc210cacc17d6da8b4729d06d940629bb6ec451d0ef8f75fb5e29a"], 0x2}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000006080)='memory.stat\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, &(0x7f00000060c0)={0x401, 0xde90, 0x5}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000006100)={@hyper}) recvfrom$netrom(r0, &(0x7f0000006140)=""/10, 0xa, 0x100, 0x0, 0x0) [ 220.290447] audit: type=1400 audit(1585591863.505:37): avc: denied { map } for pid=7489 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15736 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 220.691684] IPVS: ftp: loaded support on port[0] = 21 [ 221.457430] IPVS: ftp: loaded support on port[0] = 21 [ 221.534858] chnl_net:caif_netlink_parms(): no params data found [ 221.614306] IPVS: ftp: loaded support on port[0] = 21 [ 221.669346] chnl_net:caif_netlink_parms(): no params data found [ 221.748513] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.756550] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.765353] device bridge_slave_0 entered promiscuous mode [ 221.781440] IPVS: ftp: loaded support on port[0] = 21 [ 221.788939] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.796717] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.804280] device bridge_slave_1 entered promiscuous mode [ 221.862392] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.913388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.971324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.979243] team0: Port device team_slave_0 added [ 221.985911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.993898] team0: Port device team_slave_1 added [ 222.003219] chnl_net:caif_netlink_parms(): no params data found [ 222.043240] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.049894] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.058633] device bridge_slave_0 entered promiscuous mode [ 222.069673] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.076857] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.084122] device bridge_slave_1 entered promiscuous mode [ 222.091922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.098234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.124208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.153482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.160024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.187133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.200254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.222111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.242285] IPVS: ftp: loaded support on port[0] = 21 [ 222.264916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.334035] device hsr_slave_0 entered promiscuous mode [ 222.380895] device hsr_slave_1 entered promiscuous mode [ 222.435414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.450182] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.485722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.525896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.533787] team0: Port device team_slave_0 added [ 222.576496] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.584805] team0: Port device team_slave_1 added [ 222.676968] IPVS: ftp: loaded support on port[0] = 21 [ 222.677077] chnl_net:caif_netlink_parms(): no params data found [ 222.715738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.722191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.748028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.766071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.772524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.798399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.843859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.851687] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.858121] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.867615] device bridge_slave_0 entered promiscuous mode [ 222.875500] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.883768] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.892500] device bridge_slave_1 entered promiscuous mode [ 222.913249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.082968] device hsr_slave_0 entered promiscuous mode [ 223.120490] device hsr_slave_1 entered promiscuous mode [ 223.162215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.172236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.197560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.210371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.311286] audit: type=1400 audit(1585591866.525:38): avc: denied { create } for pid=7493 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.333428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.342438] audit: type=1400 audit(1585591866.525:39): avc: denied { write } for pid=7493 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.345874] team0: Port device team_slave_0 added [ 223.366671] audit: type=1400 audit(1585591866.535:40): avc: denied { read } for pid=7493 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 223.398821] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.407274] team0: Port device team_slave_1 added [ 223.479871] chnl_net:caif_netlink_parms(): no params data found [ 223.501157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.507596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.534300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.584771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.591458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.618342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.648325] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.655077] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.662966] device bridge_slave_0 entered promiscuous mode [ 223.698939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.716650] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.723343] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.731227] device bridge_slave_1 entered promiscuous mode [ 223.764985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.825647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.845244] chnl_net:caif_netlink_parms(): no params data found [ 223.924916] device hsr_slave_0 entered promiscuous mode [ 223.980864] device hsr_slave_1 entered promiscuous mode [ 224.032615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.043271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.064789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.108979] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.154904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.164025] team0: Port device team_slave_0 added [ 224.201333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.209107] team0: Port device team_slave_1 added [ 224.231932] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.238404] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.246191] device bridge_slave_0 entered promiscuous mode [ 224.255986] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.262778] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.271242] device bridge_slave_1 entered promiscuous mode [ 224.339137] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.376529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.386007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.393015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.418800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.435628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.442277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.468037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.482475] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.493306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.525914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.549238] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.580338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.602064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.609747] team0: Port device team_slave_0 added [ 224.618783] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.626821] team0: Port device team_slave_1 added [ 224.649445] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.656157] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.666616] device bridge_slave_0 entered promiscuous mode [ 224.675927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.763403] device hsr_slave_0 entered promiscuous mode [ 224.800597] device hsr_slave_1 entered promiscuous mode [ 224.840954] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.847518] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.855757] device bridge_slave_1 entered promiscuous mode [ 224.863744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.872854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.885689] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.892159] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.900333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.906660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.932100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.947808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.954810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.981970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.993192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.025863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.037779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.045851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.054266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.062268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.097708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.106010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.115155] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.121786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.131559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.193375] device hsr_slave_0 entered promiscuous mode [ 225.230678] device hsr_slave_1 entered promiscuous mode [ 225.272297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.281252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.299087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.318120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.327811] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.349238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.359210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.367304] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.374009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.413407] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.421322] team0: Port device team_slave_0 added [ 225.428359] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.436820] team0: Port device team_slave_1 added [ 225.482210] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.488616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.515079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.535416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.561168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.567782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.594186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.611385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.622730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.633898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.663929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.678271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.696235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.731895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.763140] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.776903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.785794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.794092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.819730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.863358] device hsr_slave_0 entered promiscuous mode [ 225.900989] device hsr_slave_1 entered promiscuous mode [ 225.943148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.956897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.964435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.972773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.980978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.996285] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.003248] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.012779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.023512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.036997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.052481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.061328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.068190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.077574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.085766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.094147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.102819] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.109395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.116805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.125492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.133766] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.140244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.148345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.171616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.199612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.211743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.224266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.233244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.241772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.249626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.263010] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.276354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.289287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.305115] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.312093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.320908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.328910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.337997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.346343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.354925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.412856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.439066] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.451681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.457942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.466745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.510291] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.518395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.529210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.542165] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.548311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.561743] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.579239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.587174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.598521] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.608135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.629126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.637872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.645781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.652913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.682188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.688341] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.715331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.733312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.741205] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.759077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.774479] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.782888] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.791625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.799853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.808512] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.815105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.823052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.830465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.837416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.847772] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.858384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.871933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.882784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.896329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.904347] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.910901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.918270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.926091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.943612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.958913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.976696] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.985844] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.995600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.013752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.027703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.051993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.062044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.070768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.078695] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.085245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.093553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.106969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.119149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.141628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.149739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.158886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.167202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.178119] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.184556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.192787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.204780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.225563] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 227.246765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.258255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.266611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.278684] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 227.289652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.302992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.312803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.322908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.331306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.340952] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.350367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.361398] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.369354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.383587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.390254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.399788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.408351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.416548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.425539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.447073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.457901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.472025] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.489753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.504288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.513187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.521431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.529381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.537283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.545118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.556526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.565809] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.573583] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.588004] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 227.601549] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.607756] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.615288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.624163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.636252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.651819] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.658025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.667241] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 227.676470] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 227.684489] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 227.694264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.704276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.711778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.719909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.730616] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.737153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.747129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.755666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.763724] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.770952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.778177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.786442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.795195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.803566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.816512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.826839] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 227.843397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.854369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.863161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.873530] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.880083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.887302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.895969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.903762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.912448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.920582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.927825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.936771] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 227.952151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.967694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.982085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.994024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.002824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.012859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.021394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.029566] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.036572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.050392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.057447] device veth0_vlan entered promiscuous mode [ 228.069397] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.085844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.102598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.115199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.126431] device veth1_vlan entered promiscuous mode [ 228.135947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.146814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.159435] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.167022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.176370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.184263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.193154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.200399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.208601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.219442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.233974] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.244080] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.251461] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.267915] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.277185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.285019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.293557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.301762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.309679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.319143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.333238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.341735] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.349381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.360920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.373903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.381874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.393317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.401481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.409458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.416941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.425144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.433706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.441999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.449847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.457399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.467551] device veth0_vlan entered promiscuous mode [ 228.476512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.488520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.513568] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 228.528169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.537095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.545818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.554171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.566326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.578130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.589963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.607832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.618563] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.632206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.642577] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 228.653803] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.662029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.681441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.690890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.702482] device veth0_macvtap entered promiscuous mode [ 228.711291] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 228.722100] device veth1_vlan entered promiscuous mode [ 228.728741] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 228.761436] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.773357] device veth1_macvtap entered promiscuous mode [ 228.787062] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 228.798842] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 228.816448] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.832695] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.851622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.859267] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.869621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.877649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.885840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.893221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.913595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 228.929357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.992838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.009187] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.025647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.042622] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.057010] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.069581] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.083358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.091876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.098813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.115849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.124753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.132956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.152688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.161993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.178642] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.195565] device veth0_macvtap entered promiscuous mode [ 229.203693] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.211838] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.219720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.228382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.243469] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 229.251237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.262450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.278804] device veth1_macvtap entered promiscuous mode [ 229.287744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.301980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.317023] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.341589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.368218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.391817] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.399369] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.412125] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.429526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.459344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.475683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.483781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.501902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.516366] device veth0_vlan entered promiscuous mode [ 229.533534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.541825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.564907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.578737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.591810] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.598846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.612824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.622234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.639188] device veth1_vlan entered promiscuous mode [ 229.646349] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.655739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.667200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.679844] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 229.687523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.705323] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.713458] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.722552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.730844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.741991] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.761697] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.771624] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.778687] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.791477] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.812134] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.821061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.828832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.852023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.872475] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.885132] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.900878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.908666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.929056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.943916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.957562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.966357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.976098] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.986372] device veth0_vlan entered promiscuous mode [ 230.021377] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.035040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.059632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.072557] device veth0_macvtap entered promiscuous mode [ 230.079538] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.087881] device veth1_vlan entered promiscuous mode [ 230.096112] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.106994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.121217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.137858] device veth1_macvtap entered promiscuous mode [ 230.153502] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.167048] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.174649] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.186082] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.198595] device veth0_vlan entered promiscuous mode [ 230.213428] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.223163] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.232002] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.242957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.267488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.281259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.304212] audit: type=1400 audit(1585591873.515:41): avc: denied { create } for pid=7694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 230.319421] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.342288] audit: type=1400 audit(1585591873.545:42): avc: denied { write } for pid=7694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:11:13 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x4, {0x9, 0x4, 0xffff, 0x6}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 230.349464] device veth1_vlan entered promiscuous mode [ 230.379683] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.391977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.409177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.423115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.440200] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.452939] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.460456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.468468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.482550] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.490906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.498887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.509385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.520705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.531439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.542777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.553736] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.561299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.584037] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.594787] device veth0_vlan entered promiscuous mode [ 230.606238] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.615635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.623227] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:11:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpgid(r6) fcntl$setown(r2, 0x8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r3) uname(&(0x7f0000000180)=""/209) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 230.631486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.645542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.656330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.673218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.688530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.698939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.711514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.718589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.732070] device veth0_macvtap entered promiscuous mode [ 230.739773] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.751902] device veth1_macvtap entered promiscuous mode [ 230.759508] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.767877] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.775835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.784546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.793335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.814570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.863240] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.876666] device veth1_vlan entered promiscuous mode [ 230.884118] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.904828] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.915047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.929458] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.945868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.961405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.972976] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.982822] device veth0_macvtap entered promiscuous mode [ 230.989457] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.004359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.024025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.045188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.055251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.065305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.075330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.086670] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.094187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.105909] device veth1_macvtap entered promiscuous mode [ 231.122738] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.146699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.157193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.166444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.176727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.185841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.197356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.208313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.218089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.228409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.237756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.248266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.259434] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.266887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.284109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.295900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.305261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.318231] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.336288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 18:11:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x6, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x104) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001340), 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0x20000000080002, 0x88) dup2(0xffffffffffffffff, r4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x6, 0x8a) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 18:11:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpgid(r6) fcntl$setown(r2, 0x8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r3) uname(&(0x7f0000000180)=""/209) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 231.368311] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.386580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.408207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.439268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.453549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.466688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.477188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.486670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.496663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.505867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.517620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.528695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.536560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.544954] device veth0_macvtap entered promiscuous mode [ 231.553134] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.590300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.610417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.704246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:11:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x6, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r3, &(0x7f0000000340), 0xfffffdf6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x104) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001340), 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0x20000000080002, 0x88) dup2(0xffffffffffffffff, r4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x6, 0x8a) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) [ 231.819623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.837150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.848718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.859353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.885453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.907142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.919003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.929970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.942418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.949485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.958518] device veth1_macvtap entered promiscuous mode [ 231.965352] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.982500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.994026] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.007054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.048885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 18:11:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpgid(r6) fcntl$setown(r2, 0x8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r3) uname(&(0x7f0000000180)=""/209) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 232.268571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 18:11:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1060, 0x0, 0x5, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [{{0x254, 0x1, {{0x2, 0x90aa}, 0x6f, 0x3, 0x401, 0x7, 0x8, 'syz0\x00', "9018e0f35452c83ed8cfd08294f049b941a0487639aa05394a4862038ead3d1d", "29ef94ea286c0de61f6f5f23e3e44d86956396347c84f1037041e64d769bddda", [{0x5, 0xf823, {0x1, 0x80000000}}, {0xaa82, 0x8, {0x0, 0x8}}, {0x400, 0xb0e, {0x2, 0x6}}, {0x8731, 0x80, {0x2, 0xfff}}, {0x2, 0x9, {0x1, 0xfffffff7}}, {0x7ff, 0xf45e, {0x3, 0x6}}, {0x2, 0x4, {0x3, 0x3}}, {0x0, 0x4, {0x0, 0x3f}}, {0x1, 0x1c, {0x2, 0x2}}, {0xb9, 0x8, {0x3, 0xffff}}, {0x8000, 0x8, {0x3, 0x1}}, {0x9, 0xffff, {0x2, 0x9}}, {0x6, 0x9, {0x1}}, {0xb3}, {0x1000, 0xfff, {0x1, 0xbd97}}, {0x0, 0xfff, {0x3, 0x4}}, {0x2e, 0x400, {0x1, 0x2ed}}, {0x8, 0x9, {0x3, 0x6}}, {0x2000, 0x100, {0x3, 0x5}}, {0x4, 0x2, {0x0, 0x9}}, {0x8, 0x7, {0x0, 0x63}}, {0x3ff, 0x4, {0x1, 0x3}}, {0x400, 0x9b, {0x3, 0xe224269}}, {0x3ec, 0x7f, {0x2, 0xe3}}, {0x9, 0x81, {0x1, 0x101}}, {0x25, 0x3, {0x3, 0xfffffff7}}, {0x4, 0x3f, {0x3, 0xc4}}, {0x2, 0x80, {0x3, 0x8001}}, {0xffb5, 0x3, {0x1, 0x2}}, {0x400, 0x5, {0x3, 0x8001}}, {0xfff, 0x9, {0x2, 0x3ff}}, {0x1f, 0x31, {0x1, 0xffffffff}}, {0x5, 0x9, {0x2, 0x6}}, {0x7, 0x1, {0x0, 0x9}}, {0xfffe, 0x579d, {0x0, 0x5}}, {0x3, 0x4}, {0x7ff, 0x1, {0x0, 0x3}}, {0x4, 0x4, {0x0, 0x400}}, {0x800, 0x5b, {0x3, 0x5}}, {0xad11, 0x8000, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0xfd, 0xa8, 0x5, 0xfffb, 0x21, 'syz1\x00', "ccd7a8f8606b5c6823d6a2d30fbf2c335ceba8510e31a95567afbdfd6d572282", "798a19c7ac453f3704e0dd14dccf833780fc477cec0f0239f6bec9379a829868", [{0x5, 0x92, {0x2, 0x5}}, {0x0, 0x20, {0x0, 0x1663}}, {0x0, 0x2, {0x1}}, {0x400, 0x4, {0x1}}, {0x800, 0x2, {0x3, 0x700000}}, {0x101, 0x8, {0x2, 0x40}}, {0x8, 0x6, {0x2, 0x1}}, {0x2, 0x200, {0x2, 0x2}}, {0x1177, 0x9, {0x0, 0x3}}, {0x4, 0x100, {0x2, 0x4}}, {0x7fff, 0xfe01, {0x2, 0x572}}, {0x7f, 0x1ff, {0x2}}, {0x0, 0x71a2, {0x1, 0x9e}}, {0x80, 0x3, {0x3, 0x10000}}, {0xd080, 0xff01, {0x0, 0x200}}, {0x3, 0xffff, {0x0, 0x2}}, {0x1000, 0x401, {0x0, 0x5}}, {0x8, 0x592e, {0x0, 0x401}}, {0x7, 0x1, {0x0, 0x81}}, {0x80, 0x200, {0x2, 0x5}}, {0x0, 0x4, {0x0, 0x4}}, {0x5, 0x5, {0x2, 0x5}}, {0x0, 0xcfcf, {0x0, 0x8}}, {0x9, 0x81, {0x1, 0x4}}, {0x5, 0x5, {0x3, 0x8}}, {0x5, 0xb9, {0x0, 0x8001}}, {0x100, 0x0, {0x2, 0xfffffffc}}, {0xfffb, 0x7, {0x1, 0xa5}}, {0x0, 0x7fff, {0x2, 0xe6}}, {0x3, 0x6, {0x0, 0x10}}, {0x1, 0x1000, {0x2, 0xf29}}, {0x1, 0x8, {0x1, 0x8}}, {0x0, 0x5, {0x3, 0xfffffff8}}, {0x9, 0x8000, {0x2, 0x7}}, {0x6b0, 0x200, {0x1, 0x9}}, {0x1000, 0xffff, {0x0, 0x14}}, {0x953, 0xc349, {0x1, 0x4}}, {0x401, 0x94f, {0x2, 0x7}}, {0x3f, 0x4, {0x2, 0x8}}, {0xd84, 0x6, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x2, 0x7, 0x3, 0x7ff, 0xa, 'syz1\x00', "e95fce8eed6576676aae12d561cfdbba2058e93d27f60925db581d376595c7c1", "9603c542bb61da2533b644736af69e5aa0649e8862ec8fa18472a4a686214fe0", [{0x80, 0x4, {0x0, 0x2}}, {0x82, 0x6, {0x2, 0x7f}}, {0x1, 0x1f, {0x0, 0x3000000}}, {0xff81, 0x3, {0x3, 0x6}}, {0x400, 0x1, {0x3, 0xfff}}, {0xfffd, 0x626, {0x0, 0x1}}, {0xf000, 0x3, {0x1, 0x180}}, {0x5, 0x2, {0x3, 0x621d765c}}, {0x149, 0x8, {0x0, 0x8}}, {0x6f4, 0x800, {0x0, 0x200}}, {0x9, 0xfff8, {0x0, 0x401}}, {0x8, 0x0, {0x3, 0x3}}, {0x3, 0x3, {0x0, 0xfff}}, {0x1000, 0x8001, {0x2, 0x1}}, {0x84, 0x4, {0x2, 0x6}}, {0x3, 0x3, {0x2, 0x1}}, {0x4, 0x8, {0x2, 0xffff}}, {0x7, 0x0, {0x1, 0x38b}}, {0x7, 0x1, {0x3}}, {0x5, 0x0, {0x3, 0x7}}, {0x5, 0x2, {0x3, 0x1ff}}, {0x4, 0x0, {0x2, 0x3ff}}, {0x6, 0x8000, {0x0, 0x7f}}, {0x2, 0x800, {0x2, 0x8000}}, {0x7f, 0x3, {0x1, 0xffff}}, {0x3, 0xe94, {0x0, 0xeebf}}, {0xfff, 0x1, {0x1, 0x8}}, {0x0, 0x8, {0x1, 0x3f}}, {0xff, 0xff, {0x2, 0x5}}, {0x3f, 0x1000, {0x3, 0x40}}, {0x0, 0x9, {0x1, 0x7}}, {0x2, 0x95, {0x0, 0x4}}, {0x7, 0x2b2a, {0x2, 0xfffffff8}}, {0x1000, 0x4}, {0x7, 0x1, {0x2}}, {0x6, 0x7, {0x3, 0xffff03c2}}, {0x8, 0x2, {0x0, 0x9}}, {0x3, 0x4, {0x0, 0x56f}}, {0x800, 0x800, {0x3, 0x5}}, {0x4, 0x8, {0x3, 0x7fffffff}}]}}}, {{0x254, 0x1, {{0x0, 0x38f}, 0xf7, 0x80, 0x7f, 0x3ff, 0x1d, 'syz1\x00', "e399f8d375cf29b783a9e35a53b04e88a72b957de48b1f0b6004c01fe5f183a4", "fc86a3459c684675d0cd33018d19b0159f70a8c9ecff4ea22e0556ded9197715", [{0x7, 0x6, {0x3, 0xffff}}, {0x7, 0x8000, {0x1, 0x8}}, {0x8ce, 0x40, {0x2, 0xa401}}, {0x8, 0x80, {0x2, 0x3}}, {0x1f, 0x1, {0x3, 0x2}}, {0x81, 0x4, {0x3, 0x1}}, {0x6, 0x100, {0x3, 0x3}}, {0x4, 0x1, {0x1, 0x6}}, {0x400, 0x7, {0x2, 0x2}}, {0x5e, 0x7fc, {0x2, 0x5}}, {0x7, 0x3ff, {0x0, 0x7}}, {0x5, 0x2, {0x3, 0xffffff7f}}, {0x1, 0xfff, {0x3, 0xfff}}, {0x100, 0x3, {0x3, 0x2}}, {0xcaa5, 0x6, {0x1, 0x11}}, {0x8, 0x101, {0x3, 0x9}}, {0x1, 0x1f, {0x3, 0x7fff}}, {0x3, 0x101, {0x0, 0x8}}, {0x3000, 0x7d2, {0x3}}, {0x3ff, 0x401, {0x3, 0x20}}, {0x2, 0x1, {0x3, 0x909}}, {0x1ff, 0x8001, {0x2, 0x6}}, {0x1000, 0x2, {0x1, 0xc2}}, {0x4, 0x1, {0x1, 0x7}}, {0x2, 0x1ff, {0x2, 0xff}}, {0xa71, 0x1000, {0x2, 0x7fffffff}}, {0x8, 0x3, {0x3, 0x9}}, {0x7, 0x237e, {0x1, 0x1}}, {0x1, 0x80, {0x0, 0x1ff}}, {0xfffe, 0x3ff, {0x3, 0x3}}, {0x4, 0x0, {0x0, 0x8}}, {0x5, 0x3ff, {0x1, 0xd64}}, {0x1ff, 0x80ee, {0x2, 0x3}}, {0xce5a, 0xe65, {0x0, 0x9}}, {0x6, 0x4, {0x1, 0x3}}, {0x2, 0x7, {0x0, 0x35}}, {0x8001, 0x62af, {0x34fd51bdfcb86c0d, 0x7f}}, {0x7ff, 0x889, {0x3, 0xe8}}, {0x0, 0x9, {0x3, 0x4}}, {0x3, 0xc00, {0x3, 0x7}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x6, 0x3, 0x1, 0x5, 0xf, 'syz0\x00', "9e3c3383c6f85a4441ce8f33c58f30ae5b3a3d6088d9466ecaa2f8067bd94125", "63bcc9b47e4b75c32f3a90503db7e2bed46bf895d6edbca809d58200be679738", [{0x3f, 0x200, {0x0, 0x80000001}}, {0x3, 0x7fff, {0x3, 0x9380}}, {0x1ff, 0x6, {0x1}}, {0x5f, 0x2, {0x1, 0x400}}, {0x2, 0xbe4, {0x1, 0xb4b}}, {0x192, 0xdb, {0x2, 0x6}}, {0x6, 0x9, {0x0, 0x7}}, {0x7, 0x9, {0x1, 0x1}}, {0x100, 0x6, {0x3, 0x3}}, {0x4, 0x7fff, {0x0, 0x9}}, {0x3, 0x1, {0x3, 0x42c}}, {0x7, 0x9, {0x2, 0x113c}}, {0x5, 0x80, {0x0, 0x81}}, {0xf7e3, 0x6, {0x3, 0xfffffffc}}, {0x1, 0x5, {0x3, 0x5}}, {0x1, 0x1, {0x0, 0x620}}, {0x8, 0x81, {0x1, 0x4}}, {0x80, 0x0, {0x2, 0x100}}, {0xfff2, 0x0, {0x1, 0xffffffff}}, {0x4, 0x2, {0x2, 0x5}}, {0x8, 0x4, {0x2, 0x200}}, {0x7, 0x9, {0x0, 0xff}}, {0x3, 0x7, {0x2, 0x7}}, {0x2, 0x4, {0x0, 0x8000}}, {0x5, 0x101, {0x3, 0x81}}, {0xfffa, 0x1ff, {0x1, 0x8001}}, {0xaa, 0xc, {0x1, 0x5c}}, {0x2, 0xfff8, {0x2, 0x3}}, {0x200, 0x7, {0x2}}, {0x5, 0x2, {0x3, 0x4}}, {0x84, 0x81, {0x3, 0x1ff}}, {0x5, 0x12, {0x1, 0x7}}, {0xa555, 0x0, {0x3, 0xd03000}}, {0xe94, 0x49}, {0xb4, 0x400, {0x3, 0x35}}, {0x9, 0xfeb, {0x3, 0x40}}, {0x8007, 0x8000, {0x1, 0x7}}, {0xfff7, 0x7ff, {0x2, 0x8}}, {0x9, 0x20, {0x0, 0x7}}, {0x100, 0x7fff, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x80}, 0x5, 0x5, 0x9, 0xbf, 0x10, 'syz1\x00', "4f408789cab0a05ac2a848e4ec1df228c248d6f8923c92f1b8f61bb492b3c24d", "07f8b38d4378396d6dda08efdb38acbbeec035949d39628c73422263d5f56063", [{0x1, 0x101, {0x1, 0x1}}, {0xaf1a, 0x20, {0x1, 0x9}}, {0x2, 0x5, {0x2, 0x6}}, {0x0, 0x2, {0x3, 0xf8}}, {0x8, 0x8, {0x2, 0x9}}, {0xe93a, 0x101, {0x3, 0x8000}}, {0x1, 0x6, {0x3, 0x8001}}, {0xf3, 0x1, {0x2, 0x4c}}, {0xff, 0x399, {0x2, 0xc9}}, {0xff80, 0x2000, {0x1, 0x8eb2}}, {0x0, 0x5, {0x1, 0x3}}, {0x3, 0x7, {0x3, 0x200}}, {0x401, 0x7f, {0x1, 0x7fffffff}}, {0x8, 0x2, {0x3, 0x7}}, {0x40c, 0x100, {0x3, 0x1}}, {0x6, 0x400, {0x2, 0x9}}, {0x6, 0xfff, {0x1, 0x20}}, {0xff80, 0x0, {0x3, 0xfffffffe}}, {0x800, 0x1ff, {0x3, 0x4ca6}}, {0x1, 0x2, {0x2, 0x67d}}, {0x200, 0x3a8, {0x2, 0xfffffffa}}, {0x2, 0x6, {0x2, 0xffffff1e}}, {0xd50, 0x0, {0x0, 0xfffff803}}, {0x7, 0x8, {0x3, 0x3f}}, {0xd7b5, 0xffd2, {0x1, 0x70e2}}, {0x3ff, 0x0, {0x0, 0xba}}, {0x1f, 0xffd6, {0x0, 0x100}}, {0x101, 0x8, {0x1, 0x7}}, {0x4, 0x1ff, {0x1, 0x8000}}, {0x0, 0x5, {0x3, 0x2}}, {0x8, 0x1, {0x3, 0x4}}, {0x1ff, 0x2, {0x2, 0x3}}, {0x7, 0x4, {0x2, 0x2}}, {0x9, 0x5, {0x1, 0x6be201e6}}, {0x400, 0xdaf, {0x1, 0x3}}, {0x1, 0x4, {0x3, 0x8}}, {0x1, 0x9, {0x2, 0x4}}, {0x8f, 0x5, {0x2}}, {0x599, 0x4, {0x3, 0xfff}}, {0x3, 0x4, {0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x4}, 0xd6, 0x28, 0x96, 0x6, 0x1d, 'syz0\x00', "969aed515e0dabcd39851a683cd856c058c9ce34ceb70a43179891d0fb6da0cf", "f133306605946f4086301ff1c759492718c8def5e0204442c1de75c138f085da", [{0x8000, 0x8, {0x0, 0x8001}}, {0x0, 0xce3, {0x3, 0x2}}, {0x9, 0xff, {0x1, 0x6}}, {0x100, 0xffff, {0x7, 0x9}}, {0x2, 0x6d7, {0x3, 0xa273}}, {0xfe00, 0x0, {0x0, 0x6}}, {0x1000, 0x7, {0x0, 0x8}}, {0x1, 0x1ff, {0x3, 0x8000}}, {0xe32c, 0x0, {0x3, 0x7fffffff}}, {0x101, 0x6, {0x3, 0x2}}, {0xff, 0xf0b, {0x3, 0x8d5}}, {0x0, 0x7, {0x1, 0x9}}, {0x2, 0x7, {0x2, 0x6}}, {0xcf, 0x800, {0x2, 0x80000001}}, {0x7, 0x4, {0x0, 0x1}}, {0x3, 0x6, {0x0, 0x1ff}}, {0x7f, 0x7, {0x1, 0x5}}, {0xc2c5, 0x9, {0x3, 0x7ff}}, {0x2, 0x80, {0x2, 0x3a3a}}, {0x80, 0x6, {0x3, 0x7fffffff}}, {0x7, 0x8, {0x1, 0x7fff}}, {0x100, 0x2, {0x2, 0x18000}}, {0x5, 0xffff, {0x1, 0xbaf}}, {0x3ff, 0x5, {0x3, 0x9}}, {0x6, 0x100, {0x1, 0x8}}, {0x81, 0x3, {0x0, 0x6}}, {0x8, 0x7fff, {0x2, 0x9}}, {0xffff, 0x1, {0x1}}, {0x0, 0x1000, {0x0, 0x5}}, {0x7c46, 0x8, {0x2, 0x6}}, {0xb0f6, 0x7, {0x3, 0x81}}, {0xc06, 0x5, {0x3, 0x9}}, {0x6, 0x6, {0x1, 0xff}}, {0x2, 0x78, {0x1, 0x5}}, {0xe5f6, 0x231, {0x2, 0x9}}, {0x0, 0xfc3, {0x0, 0x4}}, {0x3, 0x6, {0x2}}, {0x8, 0x8, {0x0, 0x80000001}}, {0x40, 0x8af0, {0x2, 0x2}}, {0x80, 0x7f, {0x2, 0x6}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004040) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) [ 232.315225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.338490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.349133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.376751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.395594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.409131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.418968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.429531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.438785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.449336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.459850] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.467990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.493929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.508744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.553799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.584057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.594148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.604467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.613986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.624228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.633930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.644381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.654351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.665223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.675895] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.683047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.699749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.708534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:11:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="be7e152b0da54eee0dc2ff08b847b55c457bcc9540d32a3b69e0fbe4f5dda3489bbaf743472353c4dd61560000ff7f000300000000d27727a4631836a8a6e2f0b4fdde938bf06481bec7e720fd503697741a85f6bea03e3ed4f11b3351494fbd2ddc3a60f75d62605888a8179a037b8d4a647e303f000000080000000017fdfa162f4796b8b3eac95c92ab6dcb20f0aac3c337c390b2df131601f8d354b8dbad64af80e247c61f7edc71e609d26ca7cbc0a5f5a24ad26c8a06b078ba4cf497f353b9df3a22dc3bdeae694d31ab8d2189eb370f5b36fc4bfcde285105d5caf412558829cacf567b5d8faa2011eee3efd063b0ffb8c0303c4557f9c93e9098df725a8f935a1db139800f2271ae02361268e32a5610690b715608956c05aa894f869320d64138ff182565b199a0530354867a5527a0d43f8daaf683be1b11b471891cda7357e1193963121508ef6eeb4f6677e279b9f6675cd84869b3037c8672717e817c43f1a632b6dc7071220a5f482da1a71c89a66a5e246beca8fd36a821b4a8ea05a8ae3273f22b84e5c4a3837503eddc378f00766c4da5d46d4c2c426a62ff46058f7f608a5426ef99c0dd9611744674317cb4da417a75a0d455e38c0960c84cb92bc0fbbac5377eeffa59ce6f259bbf924088a11acf411f399633d73b1986e2082fb7bb0266015e528f48290a2a1e809ed25b033ed1d20431b7f013d705a8c0763c7ef7bc2a06502d987096a3bd30"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414bb000000000000000000000032ffba7a000000000000000000000000aa0000000000000000000000000000000096cdcd9adae2415cc9c0db8e0cd926d9005dc9afd5a593e67b95bca85e58cb9e6ec401dc700f59a7c7e31158b0eae4e451408f06fcc4f74f7c381378e93c9a8e3bae23bfcab94ca551c35e05c9529cdf6241e61b7ab29dd16cd4834a1ffc20bb82b1ee2cd327", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 234.077497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.088646] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.104899] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.118029] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.131695] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.148908] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.206444] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.247571] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.267420] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.280984] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 18:11:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x110, r2, 0x7193) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendto(r3, &(0x7f0000001340)="ef5a2d7442a18edbc343d193b955fa51bd3d81ec425a0674bd944a08e41b0c2266a634ccf1ec81270b6e9b55967b58fa7e674e29c1386c62685bc61c72463325c1c12390a16aaef521e80c0d25a036dc529b667ddee519532d1635e157b2b8897b0ebc9d39892a6335781a", 0x6b, 0x4000800, &(0x7f0000001440)=@can, 0x80) 18:11:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpgid(r6) fcntl$setown(r2, 0x8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r3) uname(&(0x7f0000000180)=""/209) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 18:11:17 executing program 3: r0 = getpid() ptrace$getsig(0x4202, r0, 0x6, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) poll(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000001c0)={0x7, 0x7fff, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x1, 0x0, 0x100000000, 0x9, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 234.294777] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7863 comm=syz-executor.1 [ 234.315232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:11:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000000f14100c28050000fbdbdf2508000300040000000b004500757665726273000008000300020000000800010001000000080000000007004500636d00000800010002000000080001000200000008000300000000000000005644a5d0ebaec07ffdd2d0faba9b271a2b5a58e4df47498a831c4b31ada2849e4f350d78cfd972744637b91572a290f536e6f5917d5dc0378d5054c089870ac0a58f8dbea192470ef50a5061daa09edd55288f67"], 0x5c}, 0x1, 0x0, 0x0, 0x20048811}, 0x800) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @empty}}, 0x0, 0x2, 0x3f, 0x0, "0000004000000400000000000000000000000000011b00000000000039d9000000000000ec5d366a0000002300020000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) 18:11:17 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) getpeername$netrom(r1, &(0x7f0000000100)={{0x3, @bcast}, [@default, @netrom, @remote, @netrom, @rose, @rose, @remote, @default]}, &(0x7f0000000180)=0x48) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x6, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) prctl$PR_GET_SECCOMP(0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x4e20, @rand_addr=0x3}}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x10000, 0x2, 0x4, 0x40000, 0x9, {0x0, 0x7530}, {0x5, 0x8, 0x0, 0x8, 0x5, 0x0, "a635610a"}, 0x7, 0x2, @planes=&(0x7f00000002c0)={0x26, 0xffffffff, @mem_offset=0x2, 0x3ff}, 0x2, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xfff}}, 0x7ff, 0x30c, 0x800, 0x2, 0x6, 0x9, 0x4}, &(0x7f0000000440)=0x9c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000480)={r6, 0xff4b, 0x80}, 0x8) r7 = socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r7, &(0x7f00000055c0)=[{{&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/101, 0x65}, {&(0x7f00000005c0)=""/50, 0x32}, {&(0x7f0000000600)=""/19, 0x13}, {&(0x7f0000000640)=""/137, 0x89}], 0x4, &(0x7f0000000740)=""/110, 0x6e}, 0x7fff}, {{&(0x7f00000007c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000940)=""/114, 0x72}, {&(0x7f00000009c0)=""/9, 0x9}, {&(0x7f0000000a00)=""/87, 0x57}, {&(0x7f0000000a80)=""/50, 0x32}, {&(0x7f0000000ac0)=""/95, 0x5f}, {&(0x7f0000000b40)=""/239, 0xef}, {&(0x7f0000000c40)=""/43, 0x2b}], 0x8, &(0x7f0000000d00)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000d80)=@xdp, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000e00)=""/82, 0x52}, {&(0x7f0000000e80)=""/225, 0xe1}, {&(0x7f0000000f80)=""/145, 0x91}, {&(0x7f0000001040)=""/80, 0x50}, {&(0x7f00000010c0)=""/182, 0xb6}, {&(0x7f0000001180)=""/199, 0xc7}, {&(0x7f0000001280)=""/127, 0x7f}, {&(0x7f0000001300)=""/51, 0x33}, {&(0x7f0000001340)=""/65, 0x41}], 0x9, &(0x7f0000001480)=""/59, 0x3b}, 0x3}, {{&(0x7f00000014c0)=@generic, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/116, 0x74}], 0x1}, 0x9}, {{&(0x7f0000001600)=@rc={0x1f, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001680)=""/173, 0xad}], 0x1, &(0x7f0000001780)=""/214, 0xd6}, 0x16df33f5}, {{&(0x7f0000001880)=@generic, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/237, 0xed}], 0x2, &(0x7f0000002a40)=""/155, 0x9b}, 0x5}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002b00)=""/43, 0x2b}, {&(0x7f0000002b40)=""/53, 0x35}, {&(0x7f0000002b80)=""/150, 0x96}, {&(0x7f0000002c40)=""/77, 0x4d}], 0x4, &(0x7f0000002d00)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003d00)=""/191, 0xbf}, {&(0x7f0000003dc0)=""/34, 0x22}, {&(0x7f0000003e00)=""/50, 0x32}], 0x3, &(0x7f0000003e80)=""/177, 0xb1}, 0x20}, {{&(0x7f0000003f40)=@tipc=@id, 0x80, &(0x7f0000005100)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/253, 0xfd}, {&(0x7f00000050c0)=""/6, 0x6}], 0x3, &(0x7f0000005140)=""/204, 0xcc}, 0x2}, {{&(0x7f0000005240)=@alg, 0x80, &(0x7f00000054c0)=[{&(0x7f00000052c0)=""/203, 0xcb}, {&(0x7f00000053c0)=""/214, 0xd6}], 0x2, &(0x7f0000005500)=""/165, 0xa5}, 0x3}], 0xa, 0x10101, &(0x7f0000005840)) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r3, 0x40184152, &(0x7f0000006040)={0x0, &(0x7f0000005fc0)=[&(0x7f0000005880)="becaaacaf737534d03d02f29ce9fbc0154fdae7b398a8dc5a4373d917e48f2b8d13948f96e07927692c7f9eb37b86967781158d6e2f599ccebf85737ed9a422eb89cf07e4770dade2a485fc107161bab46639f7b74", &(0x7f0000005900)="f575d1371e064b0fb8e09ba9defbff12558ca1a80703811a83ff5cd2d2522c976c7cb2c223c8b7202e72e09459148ac260066c1b1532cdf8ef311b519bfd528fc30eb90bd834827f0257627fb528f457ad380b76671b5b54c77ea64c69b6867ac512bf4fc777fea2dd14fc662933c878602c2f4f0adeeafc6d29b77d059845e62632aa6108bddf9c3b4c340badb07e1035153be8707d52099b541d97b89b5a4949fd0af6110cc8524020422ff1472ecaafb9f1de9f999cef6c592075e8146972", &(0x7f00000059c0)="696d1341ca2235736c4f8f47b003b7c26a311722650a6468840bbdc555bc40e32480406b2a33bc5f767b7f11343293fd89ad58ae178e4144019cb558794d93dedda6df441422534ce054f8a02cfe537e741076988b4288c1fac787ebe58b81e644b966cd7dea13fc69e70d32a86ebf534da3ab1549cddfc39a7e10e774899397ec93ac66398131bd51f7d76c9e6610f55a603d39e9c87e", &(0x7f0000005a80)="a2df0b079c00923f2125722d8da753a056d75c5af64fe1a280de1d25b963aa5ee655ecf1ac18a46ef749710c084cb84187497444517dd69767f3804cd2945759cefcac9ca3a0f379067fc398ab130334dad92f7cfee071a7ef19a13f8dce9525f9d8009c22e0eb3d7296a7df736417b9b40314ee65ff42cf7edd1d6efa8b3ed23e662b16745d290096145da8eebd5375b78d9ce35c21ee69fcdd0485d204de7fbccc8ac6b24d71c5dcad6de1390c3c39ef035b4a7cbdad7c63e09912d0ce856be2be44643be5fdbc022f69c58a822f025afd7ead856c1efc22ce468f42eadf5e81d91ea0c6f640e8e6d9cde6bd5e0a0a59ee12", &(0x7f0000005b80)="9e03af57ac9d21ad3107b297611337481460ac4cf2ca6327a207f2b53497a9440896c13ba8718a607aa5cced44d90db873aa59a10c8f054dbdbee8a8b5f35dc82ed73bf039a3285ae8b593170d83fd5c550b1ae6f5", &(0x7f0000005c00)="49804d26aae4a71a070fd55b47413ff87cbaba559f413b4da8e8a692f7b53cf4f7c9ee71392ccb72eaca276f03d197f06aaffe9b2a4799c70800ae1a1969a30538ef504f9b40515dcda7529fafb1c68675ef", &(0x7f0000005c80)="99ee5333fa324e1e25c701f625ae867b44b790ed0a61cb19c602aef450a3625b15e1e62bc0be2d03ce853c1e15b292c1fc27a61614df673acd2d0f8dedc7b0b9be90a9ec5f684d0202eeb9665e6fb50cb29e50a39996fd680f2bbffac063d23ba69bc6fb7d47c37900e901012aa7df95b592ac598bf9388e7a8b5eee29f3d841b57eedfe6e633f25bb6ef34787d8755c032c5a5c1fbfa36fec52a0cccda65d32498a4a5cda3d75726b607a52bf21327d1d7957bd924403af749cbb46ec5f592d46e53a5928344888d5e99299d29116b095911def29c7", &(0x7f0000005d80)="19e652de1eda62e54570e0e114997c0c1d4f31f2f972e07bc46f5e6ff42f66ebfefa5f07ebfdec3fe045d6d32715385bc4c9ba4fc8ff7dd57a5ffb2314d38dacf45d26effdae229e24a3ce60a009ab8c2b1967a954b751c11524b5a99ddb9cfd5ac40f5c7bdda9365950a6ad283c10288b8085457a639416e07f12e93d6dd2d407cc38222bfa7bbf000f15804603dfa21b68f9eac3bf1db86448435f5ee0d649cf6e6ce4e8ec44d19a8f695bba62fe19", &(0x7f0000005e40)="49277285c6229dea203da9ce68a64d51c861f61622fa6d4342f98c8a2c4a5daa25bbb8191b9e284d0b32e9129318928104568346b5668db86adf36ce129b3ec239a294f1d68bedd01b64dcba1235643865c0d6efbd4d05c749cad353bdfed6a5", &(0x7f0000005ec0)="cec0ae74471bd24d3ca4660605c50906f6ddd81a7b7856e907153e487bad2e95e19459e854ac2f6e577754418375a56741b9222248a1b50c89caa0ec27156036daee100e6df5cfa4db427d96c965457fffeb881d2564c4b6453f0393b360ac171efa9327f7f94dd8eed6af006f554651fd8269147945375b9399d5fdf1e6a9a63e334fed19774b5fcae15010b89c4d1fd5fe9e8f09028d62af5c86ed841f77aae96b78b1a448c3f4302b288aa827f9e13116700ffc536d3facbc210cacc17d6da8b4729d06d940629bb6ec451d0ef8f75fb5e29a"], 0x2}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000006080)='memory.stat\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r8, 0x4b68, &(0x7f00000060c0)={0x401, 0xde90, 0x5}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000006100)={@hyper}) recvfrom$netrom(r0, &(0x7f0000006140)=""/10, 0xa, 0x100, 0x0, 0x0) 18:11:17 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0xffffff3b, 0x3, 0x1, 0x0, 0x3, 0x0, 0x7f}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000004c0)='E\xed\x98\xd2hZi,\xf2\xd7\x81\xb6d\'\xaa1d\xa3\xbe\x1d\xe7\x9a=\xff\xa9@\xe2\x8aE\x91\"\xc1y\f\x83\x17\x86\xb9X\xe3]\xdc\x02\xe3\xba+\xe2\x17\x04D\xce[\xd80\xc4\x02\xa2\xcf\xce\x04\x06+e\x05\xdc\b^\xde\x90\xd7\xd1<\x00\xc6\xcb_:\xfe\x01\x00\x00\x00/\xb4\xcc\xc312\xb0i\xf9\xd8\x1e4\xdf\x05y1\xba\n\xe2Ky\xe0\xea\x87\xb9\x8cF\xe0\x15\xea\x80\x10w+\x88\x80\xaf\xad\xac\xf5\x94\xa4\xb2K1\xdf-S\r8\xd0[\xc4\x94\xfa\x83ft\x1a0\xc31C\xde\xce\xe5H\x01l\x00\xad\xf01\x1a\x83\xbdw\x7f\xc6\xe3\x9cmuTX\x99\xedh\n\x9bH\xd4`E@\xcdK\xeaz\xe8\x0f\xfe\xef\xd6P\xc7E\x94m\xef2\x8f\xa9G\xc5\x98\xb1w\xad\x1d\xa9\x9c\n\xfb\xfc\xa2\xb3\xba\x86\xe0t<\xe9.l],\xd4\xe0\x8a8\x99\b\x00\x00\x00\x1e\x8ahk6\xf1\xa2\xf6F\xad\xfd\x9b\x11\xf5\xc3R>\x02\xc9\xe1u(\xe0m}\xb4M\x8b\x8e\xd77_\xf4\x82\xbb=\x18\xcaa\xb5\x95\xfb', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockname$netrom(r2, &(0x7f00000000c0)={{0x3, @netrom}, [@rose, @null, @bcast, @remote, @netrom, @remote, @remote, @bcast]}, &(0x7f0000000000)=0x48) [ 234.426441] hrtimer: interrupt took 25413 ns [ 234.439855] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:11:17 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0xc020, 0x304d) socket(0x1d, 0xa, 0x10000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x13, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4044854}, 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 18:11:17 executing program 0: socket$kcm(0x10, 0x0, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x77}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x21) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80000}, 0x10}, 0x78) r9 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r9, &(0x7f0000000380)=ANY=[@ANYBLOB="780000006305000050ac3d99c7fe46ea0c30dc5fb003ce57a3f50000000019143201004786daa298b0ccffb28d2932699eb0b74f24bbdc35119074ce4848c76e4000000c72bce933ebf6430c98c67d1f6027581ad610bf512d4cbf955fb71e25c3af48130f4e64e10a9ac5c000"/118], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 234.706999] syz-executor.5 (7890) used greatest stack depth: 24368 bytes left 18:11:18 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x61141}, 0x0, 0x2, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x5, 0x0, 0x0, 0x0, 0x6, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, r0, 0x39d59000) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x7c0b1d83b61d03d6, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) fchdir(0xffffffffffffffff) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r3 = openat$cgroup_int(r1, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x100000700) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x2ffe00) 18:11:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66613400020401000200027f00f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc0c02, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r3, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d9fdc3beed3c75200"], &(0x7f00000002c0)=""/35, 0x23) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ffd) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) ftruncate(r4, 0x2500) 18:11:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) fdatasync(r3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=10000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0x800, 0x9, 0x4, 0x2, 0x10000000, {r4, r5/1000+10000}, {0x5, 0x1, 0x9, 0x4, 0x2, 0x7, "3cf4ca55"}, 0x57c, 0x1, @offset=0x2, 0x5, 0x0, r1}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r6, 0x28, 0x2, &(0x7f0000000180)=0x5, 0x8) 18:11:18 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}, {&(0x7f0000000040), 0x0, 0x3}, {&(0x7f0000000180)="b6fea774661c8e6cc8a6bbcd7a1c467029e05646d8ff9eaae6805c07d28927dfaeab2882a8eb52", 0x27, 0xa90}, {&(0x7f0000000340)="f5c57be0db526889b93e6e8f98ab306564d5e987da2daf76ea87e5d267c598fe59aa33a8ee40c7fb9dbdec1a99b7a80fdf702d8f2c78e7555eef1ccf7d0ae7ace58f820c1aa660d34832724d6bb1e7af6525d28484b5d4b97d9dcc6353e583c881f60bc53dce67ebaa215d01bcfcf0498495eff93d8289e562b2c07f2372e159085d02ad36b5a80d4f9bb937d2e034f64e3b9b59974c43e6166bdeafdb1765adaa5afe0e0e1d3b5d774522712253563d7d", 0xb1, 0x8}, {&(0x7f0000000400)="31ac899482e53916e28ebfe2ef1f40b417a0d4942749a8a6e1dce08eacc4884c8b5e35b91f62b1f8a3d8b582923106e18dccf0c718bde17d09a34d116a3418b5ab2bae29ed174f76ea29415a0b6e6ae4b0426448f790378cd20ad880a05ce7e74f56bf9e64c0340d8dcbf66d29bdbcdcdd3e124e85c13b33d968f0548f6cd704f95f74ca7f2c9b43bc", 0x89, 0x1}], 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="b03ed5", 0x3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 235.071672] audit: type=1804 audit(1585591878.275:43): pid=7940 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir984590770/syzkaller.5jZG1T/6/bus" dev="sda1" ino=16537 res=1 [ 235.248546] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 235.277119] FAT-fs (loop4): Filesystem has been set read-only 18:11:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66613400020401000200027f00f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc0c02, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r3, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d9fdc3beed3c75200"], &(0x7f00000002c0)=""/35, 0x23) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ffd) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) ftruncate(r4, 0x2500) [ 235.501294] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 18:11:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r10, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)={0x288, 0xfffffffffffffff5, 0x6, [{{0x3, 0x1, 0x9, 0x92e, 0xfffffff8, 0x7fffffff, {0x4, 0x4, 0x4, 0xad, 0x0, 0xfff, 0x0, 0x5fc0, 0x1, 0xfff, 0x3f, 0x0, 0x0, 0xfffff800, 0x100}}, {0x3, 0x5, 0x9, 0x8, 'skcipher\x00'}}, {{0x4, 0x1, 0x0, 0x8000, 0x4dc, 0x400, {0x5, 0x20, 0xa242, 0xae000000, 0x4, 0xffffffff, 0x0, 0x4, 0x5527, 0x1000, 0x2, 0xffffffffffffffff, 0x0, 0x475a, 0x8}}, {0x4, 0x2bf, 0x7, 0x2, 'cpuset}'}}, {{0x4, 0x1, 0x5, 0x2b8a0000000000, 0x400, 0x3ad, {0x2, 0x0, 0x7ff, 0x9, 0x7, 0x0, 0x7f, 0x1, 0xfffff1a0, 0x8000, 0x89f, r5, r7, 0x44e, 0x8}}, {0x5, 0xffffffffffffffc0, 0x0, 0x81}}, {{0x2, 0x3, 0x800, 0x8, 0xfff, 0xce3, {0x5, 0x6, 0x81, 0x7, 0x6, 0x762, 0x6, 0xf3, 0xfffffe94, 0x1, 0x7f, r8, r10, 0x80000000, 0x4}}, {0x2, 0x4, 0x0, 0x5}}]}, 0x288) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r11 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6163636573733dc0029c6542bf240c820073b13caa8f7a88e8f929a24ec12afae2134a7e69faa1f255b8056eb3f0f250133f8147e9241023ed2838b00c8e5118da0cd3c0658c4207bb8d6ab9745993e44224d6cf3d5dc6391f3473b87cc03190be33a4da8468dea7b4fe8848349206e8b1d6c69e63e8a807c0a98dd7ff417576c670e33162e860c9a3eb525a273c9cfc4ed8b8ab2fb2403d2ed390e26b0e7f5732bdc6e35fafbc7ec402aed3f91788ec36b19d59c971306fe407f11da6e24bb06503358255612da5d026a0d88cbe75f0728d414a1481e79f82163a", @ANYRESDEC=r12, @ANYBLOB=',\x00']) [ 235.556663] EXT4-fs (loop5): bad geometry: block count 38654706744 exceeds size of device (66048 blocks) [ 235.650616] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000024f) [ 235.668222] FAT-fs (loop4): Filesystem has been set read-only [ 235.693959] audit: type=1804 audit(1585591878.905:44): pid=7942 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir984590770/syzkaller.5jZG1T/6/bus" dev="sda1" ino=16537 res=1 18:11:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66613400020401000200027f00f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc0c02, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r3, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d9fdc3beed3c75200"], &(0x7f00000002c0)=""/35, 0x23) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ffd) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) ftruncate(r4, 0x2500) 18:11:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66613400020401000200027f00f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc0c02, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r3, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d9fdc3beed3c75200"], &(0x7f00000002c0)=""/35, 0x23) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7ffd) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) ftruncate(r4, 0x2500) 18:11:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xfb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x48e042, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 18:11:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000900)="ae88bff8240000005a90f57f07703aeff0f64ebbee06962cb44e69d90cf40000000000000000000000dd", 0x2a}, {&(0x7f0000000700)="5300000000ffffffbfa952db4a959c6071936d90efa93066960c918657a8dedf230b433b", 0x20000724}], 0x2) 18:11:19 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x4, 0x3, 0x0, 0x0, 0x1000000000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x9) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_sigqueueinfo(r2, 0x36, &(0x7f0000000100)={0x3d, 0x2, 0x8}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0xf, 0x6, 0x0, 0x0, 0x0, {0xb, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008850}, 0x4000800) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0xfffffe41) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 18:11:19 executing program 0: socket$kcm(0x10, 0x0, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x77}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x21) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80000}, 0x10}, 0x78) r9 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r9, &(0x7f0000000380)=ANY=[@ANYBLOB="780000006305000050ac3d99c7fe46ea0c30dc5fb003ce57a3f50000000019143201004786daa298b0ccffb28d2932699eb0b74f24bbdc35119074ce4848c76e4000000c72bce933ebf6430c98c67d1f6027581ad610bf512d4cbf955fb71e25c3af48130f4e64e10a9ac5c000"/118], 0x12da00) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 18:11:19 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xc02, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x78) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x200, 0x4, 0x1, 0x20, 0x1f, @random="97fbc41029c8"}, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 236.113529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.118028] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000024f) [ 236.162338] FAT-fs (loop2): Filesystem has been set read-only [ 236.187404] 8021q: adding VLAN 0 to HW filter on device bond0 18:11:19 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) connect(r1, &(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x5, 0x5, "19fc3c6f2961e60f451f8fcc2a3d96be97904f2b64b21eb3b2d29364459ca09415e2f8c02e9412fbccc239b6e1b55c5b6daafd4d02b9e3ffaf05964cba4516", 0xe}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x2, 0x0, 0x0, 0x6ff, 0x5}, &(0x7f0000000140)=0x20) fcntl$notify(r0, 0x402, 0x8) sendfile(r1, r2, 0x0, 0x11f08) [ 236.285750] audit: type=1804 audit(1585591879.495:45): pid=8003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir984590770/syzkaller.5jZG1T/7/bus" dev="sda1" ino=16567 res=1 [ 236.328525] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.5'. 18:11:19 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$P9_RGETLOCK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 18:11:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xfb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x48e042, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 18:11:19 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @sack_perm, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="72617700000000010000000000000000000000000000000000000000000000000200000003000000b8040000000000000000000000000000000300000003000020040000200400002004000020040000200400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000000000000000000000000000000101000000000000002e2f66696c653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000082466dc4f2d7976d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x518) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES32=r2, @ANYRES16=r0, @ANYRESHEX], @ANYRES32=r1, @ANYRES32=0x0, @ANYRESDEC=0x0]], 0x1}, 0x1, 0x0, 0x0, 0x4001051}, 0x20000000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="160e90cb39bca59f8c1a2e206eccf94df6a07bc4349e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc019621442b0a06b135f8a73b68dc904b436f256f50af7cb980e69e7580b9f11c6ede4210f23240559b8c427004d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1dd3c65bc1fb5393364a2efd284640ec2c8ad2b24a69f1f9daa4845a17844f5e0e8a646c1538623200000000000000000000989eee6a92c28ce53e2ba789c5b7b20483bf253ca40000"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r6, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 18:11:19 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xc, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = accept4$nfc_llcp(r2, &(0x7f0000002440), &(0x7f00000024c0)=0x60, 0x800) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x12, r3, 0x647df000) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x274040, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001280)='/dev/hwrng\x00', 0x101100, 0x0) ioctl$FS_IOC_SETFSLABEL(r9, 0x41009432, &(0x7f0000001400)="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") clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) write$evdev(r6, &(0x7f0000001340)=[{{r7, r8/1000+10000}, 0x12, 0x1, 0x5}, {{r10, r11/1000+10000}, 0x3, 0x1, 0xf08}, {{r12, r13/1000+30000}, 0x12, 0x5, 0x8}, {{}, 0x3, 0x0, 0x3}, {{r14, r15/1000+30000}, 0x14, 0x6, 0x3f}, {{0x0, 0x2710}, 0x11, 0x4, 0x6}], 0x90) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x2e00}], 0x1, 0x0) [ 236.762103] audit: type=1804 audit(1585591879.955:46): pid=8021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/5/file0" dev="sda1" ino=16549 res=1 18:11:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet6(r2, &(0x7f0000000000)=""/167, 0xa7, 0x20, 0x0, 0x0) ftruncate(r0, 0x800799c) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x80) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000100)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 18:11:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x2c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) llistxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000006c0)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) llistxattr(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)=""/8, 0x8) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000540)={{}, 'port0\x00', 0x4b}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) socket(0x0, 0x0, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @remote}}, 0x0, 0x6, 0x47, 0x0, "00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) pipe(0x0) [ 237.010985] audit: type=1800 audit(1585591880.015:47): pid=8014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16549 res=0 18:11:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc2000) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='U', 0x1}], 0x1, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/95, 0x5f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'wg2\x00', 0x3}, 0x18) [ 237.147048] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:11:20 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x100c408, &(0x7f0000000180)={[{@journal_dev={'journal_dev', 0x3d, 0x1}}, {@test_dummy_encryption='test_dummy_encryption'}, {@noquota='noquota'}]}) r0 = geteuid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfffff0eb, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r6, 0xa}}, 0x10) setuid(r2) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0xb2d, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="43642e3538a697de68380b3b70383827d4255a448dfe61044f739003a8a9301fb8a4d60b444b962189c3de705559bf2eb240be34d2fb4478fbd4cbccd478c21c2a2a13f37472a562cd8031d18519e87d7238fbae0a4ccb90abaacbaee09b3f5e29b35175ff2c9c331379805003b2564e6b6886b351a27d4a43c2ca431bad5735db3c0b2e19d61d8602d53d0a3c2e0bc0cc0a682fadfc4e5d85ab4f631410101b859b9a316496e2fc38346eb220464fbe3a33c08095fdf060e0c47f69673609", 0xbf}], 0x80c, &(0x7f0000000340)={[{@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@resize='resize'}, {@nodiscard='nodiscard'}, {@uid={'uid', 0x3d, r0}}, {@usrquota='usrquota'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}], [{@euid_lt={'euid<', r2}}]}) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$KDDELIO(r8, 0x4b35, 0x7) [ 237.196895] audit: type=1804 audit(1585591880.135:48): pid=8025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348487132/syzkaller.fCuP72/6/memory.events" dev="sda1" ino=16534 res=1 [ 237.235821] syz-executor.3 (8019) used greatest stack depth: 23584 bytes left 18:11:20 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @sack_perm, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="72617700000000010000000000000000000000000000000000000000000000000200000003000000b8040000000000000000000000000000000300000003000020040000200400002004000020040000200400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000000000000000000000000000000101000000000000002e2f66696c653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000082466dc4f2d7976d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x518) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES32=r2, @ANYRES16=r0, @ANYRESHEX], @ANYRES32=r1, @ANYRES32=0x0, @ANYRESDEC=0x0]], 0x1}, 0x1, 0x0, 0x0, 0x4001051}, 0x20000000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="160e90cb39bca59f8c1a2e206eccf94df6a07bc4349e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc019621442b0a06b135f8a73b68dc904b436f256f50af7cb980e69e7580b9f11c6ede4210f23240559b8c427004d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1dd3c65bc1fb5393364a2efd284640ec2c8ad2b24a69f1f9daa4845a17844f5e0e8a646c1538623200000000000000000000989eee6a92c28ce53e2ba789c5b7b20483bf253ca40000"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r6, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 237.243944] IPVS: Unknown mcast interface: wg2 [ 237.292418] IPVS: Unknown mcast interface: wg2 18:11:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0x80044dff, &(0x7f0000000000)) r3 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r3, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 237.313728] EXT4-fs (loop2): Test dummy encryption mount option ignored [ 237.345824] EXT4-fs (loop2): Can't read superblock on 2nd try 18:11:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1346}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x4800) write(r1, &(0x7f0000000340), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001340), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = socket$inet6(0xa, 0x20000000080002, 0x88) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}}}, &(0x7f0000000180)=0x11b) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)) [ 237.415001] audit: type=1800 audit(1585591880.135:49): pid=8025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="memory.events" dev="sda1" ino=16534 res=0 18:11:20 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @sack_perm, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="72617700000000010000000000000000000000000000000000000000000000000200000003000000b8040000000000000000000000000000000300000003000020040000200400002004000020040000200400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000000000000000000000000000000101000000000000002e2f66696c653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000082466dc4f2d7976d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x518) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES32=r2, @ANYRES16=r0, @ANYRESHEX], @ANYRES32=r1, @ANYRES32=0x0, @ANYRESDEC=0x0]], 0x1}, 0x1, 0x0, 0x0, 0x4001051}, 0x20000000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="160e90cb39bca59f8c1a2e206eccf94df6a07bc4349e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc019621442b0a06b135f8a73b68dc904b436f256f50af7cb980e69e7580b9f11c6ede4210f23240559b8c427004d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1dd3c65bc1fb5393364a2efd284640ec2c8ad2b24a69f1f9daa4845a17844f5e0e8a646c1538623200000000000000000000989eee6a92c28ce53e2ba789c5b7b20483bf253ca40000"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r6, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 237.499410] ucma_write: process 23 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 237.568237] JFS: Cannot determine volume size [ 237.614389] audit: type=1804 audit(1585591880.135:50): pid=8025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir348487132/syzkaller.fCuP72/6/memory.events" dev="sda1" ino=16534 res=1 [ 237.683164] jfs: Unrecognized mount option "euid<00000000000000003327" or missing value 18:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f38f020019e02626205bf30f098503f800443c0f0f015a00000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) 18:11:21 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x100c408, &(0x7f0000000180)={[{@journal_dev={'journal_dev', 0x3d, 0x1}}, {@test_dummy_encryption='test_dummy_encryption'}, {@noquota='noquota'}]}) r0 = geteuid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfffff0eb, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r6, 0xa}}, 0x10) setuid(r2) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0xb2d, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="43642e3538a697de68380b3b70383827d4255a448dfe61044f739003a8a9301fb8a4d60b444b962189c3de705559bf2eb240be34d2fb4478fbd4cbccd478c21c2a2a13f37472a562cd8031d18519e87d7238fbae0a4ccb90abaacbaee09b3f5e29b35175ff2c9c331379805003b2564e6b6886b351a27d4a43c2ca431bad5735db3c0b2e19d61d8602d53d0a3c2e0bc0cc0a682fadfc4e5d85ab4f631410101b859b9a316496e2fc38346eb220464fbe3a33c08095fdf060e0c47f69673609", 0xbf}], 0x80c, &(0x7f0000000340)={[{@nodiscard='nodiscard'}, {@usrquota='usrquota'}, {@resize='resize'}, {@nodiscard='nodiscard'}, {@uid={'uid', 0x3d, r0}}, {@usrquota='usrquota'}, {@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}], [{@euid_lt={'euid<', r2}}]}) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$KDDELIO(r8, 0x4b35, 0x7) [ 237.855665] audit: type=1804 audit(1585591880.305:51): pid=8035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348487132/syzkaller.fCuP72/6/memory.events" dev="sda1" ino=16534 res=1 18:11:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x2c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) llistxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000006c0)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) llistxattr(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)=""/8, 0x8) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000540)={{}, 'port0\x00', 0x4b}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) socket(0x0, 0x0, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @remote}}, 0x0, 0x6, 0x47, 0x0, "00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) pipe(0x0) [ 238.044674] audit: type=1800 audit(1585591880.305:52): pid=8035 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="memory.events" dev="sda1" ino=16534 res=0 18:11:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000140)={0x1, 0x4, [0xcb]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:11:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0xfff) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) exit(0x0) [ 238.206520] audit: type=1804 audit(1585591880.345:53): pid=8039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/6/bus" dev="sda1" ino=16549 res=1 [ 238.474367] kvm [8095]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x3900 18:11:21 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r0, 0x1, &(0x7f0000000280)={0x1, 0x2}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002b80)=[{{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000440)=""/128, 0x80}, {&(0x7f0000000580)=""/192, 0xc0}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/148, 0x94}, {&(0x7f0000000a00)=""/126, 0x7e}], 0x9, &(0x7f0000000b40)=""/210, 0xd2}, 0xc14b}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/81, 0x51}, {0x0}, {&(0x7f0000000cc0)=""/226, 0xe2}, {&(0x7f0000000240)=""/48, 0x30}, {&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000000dc0)=""/209, 0xd1}, {&(0x7f0000000ec0)=""/144, 0x90}], 0x7, &(0x7f0000000340)=""/45, 0x2d}, 0x3f}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001000)=""/236, 0xec}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000001100)=""/250, 0xfa}, {&(0x7f0000001200)=""/220, 0xdc}, {&(0x7f0000001300)=""/218, 0xda}], 0x5, &(0x7f0000001480)=""/87, 0x57}, 0x8}, {{&(0x7f0000001500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000640)=""/49, 0x31}], 0x1, &(0x7f0000010040)=""/102400, 0x19000}, 0x6}, {{&(0x7f0000001600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001680)=""/96, 0x60}, {&(0x7f0000001700)=""/163, 0xd7}, {&(0x7f0000002880)=""/200, 0xc8}, {&(0x7f0000002d00)=""/191, 0xbf}], 0x4, &(0x7f0000002a40)=""/120, 0x78}, 0x5}, {{&(0x7f0000002ac0), 0x80, &(0x7f0000002b40)=[{&(0x7f0000001800)=""/55, 0x37}], 0x1}, 0x200}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:11:21 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/239) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000440)={{0x21, @empty, 0x4e23, 0x0, 'sed\x00', 0x0, 0x48, 0x64}, {@multicast2, 0x4e24, 0x3, 0x2, 0x5, 0x9}}, 0x44) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$eventfd(r5, &(0x7f0000000100)=0x100000040, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000280)={0x5, 0x3, 0x0, {0x40, 0x9}, 0xaa, 0x81}) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) ioctl$KIOCSOUND(r5, 0x4b2f, 0x0) 18:11:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x2c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) llistxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000006c0)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) llistxattr(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)=""/8, 0x8) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000540)={{}, 'port0\x00', 0x4b}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x728df551}) socket(0x0, 0x0, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @remote}}, 0x0, 0x6, 0x47, 0x0, "00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) pipe(0x0) 18:11:22 executing program 2: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000100)=0x2, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000001c0)={@multicast2, @loopback, @local}, &(0x7f0000000240)=0xc) r3 = inotify_init1(0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000000)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = fcntl$dupfd(r3, 0x0, r5) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 18:11:22 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/239) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000440)={{0x21, @empty, 0x4e23, 0x0, 'sed\x00', 0x0, 0x48, 0x64}, {@multicast2, 0x4e24, 0x3, 0x2, 0x5, 0x9}}, 0x44) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$eventfd(r5, &(0x7f0000000100)=0x100000040, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000280)={0x5, 0x3, 0x0, {0x40, 0x9}, 0xaa, 0x81}) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) ioctl$KIOCSOUND(r5, 0x4b2f, 0x0) [ 238.952387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.979950] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.012796] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.034423] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.075025] device bridge_slave_1 left promiscuous mode [ 239.092899] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.176216] device bridge_slave_0 left promiscuous mode [ 239.230074] bridge0: port 1(bridge_slave_0) entered disabled state 18:11:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x25b, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000180)={0x0, 0x9e, 0x0, &(0x7f0000000140)=0x6}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000100)=0x401, 0x4) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x6}) [ 239.365865] device veth1_macvtap left promiscuous mode [ 239.394699] device veth0_macvtap left promiscuous mode [ 239.418147] device veth1_vlan left promiscuous mode [ 239.423948] FAT-fs (loop2): unable to read boot sector (logical sector size = 1024) [ 239.445421] device veth0_vlan left promiscuous mode [ 239.873892] device hsr_slave_1 left promiscuous mode [ 239.929661] device hsr_slave_0 left promiscuous mode [ 240.000871] team0 (unregistering): Port device team_slave_1 removed [ 240.015371] team0 (unregistering): Port device team_slave_0 removed [ 240.029865] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 240.090280] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 240.210606] FAT-fs (loop2): unable to read boot sector (logical sector size = 1024) [ 240.247688] bond0 (unregistering): Released all slaves [ 243.012190] IPVS: ftp: loaded support on port[0] = 21 [ 243.996781] chnl_net:caif_netlink_parms(): no params data found [ 244.125684] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.136180] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.145124] device bridge_slave_0 entered promiscuous mode [ 244.156746] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.164999] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.176265] device bridge_slave_1 entered promiscuous mode [ 244.216508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.228518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.267367] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.278672] team0: Port device team_slave_0 added [ 244.286745] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.298699] team0: Port device team_slave_1 added [ 244.343533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.353431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.383890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.398247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.409159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.438941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.456046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.464607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.559900] device hsr_slave_0 entered promiscuous mode [ 244.600593] device hsr_slave_1 entered promiscuous mode [ 244.641407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.649305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.816230] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.823068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.831032] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.837684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.904401] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 244.910999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.922855] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.934300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.942724] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.949938] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.963416] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.970479] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.977656] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.990402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.998079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.007207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.016154] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.024110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.035482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.043830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.053100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.061219] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.067716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.083014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.094969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.109169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.123394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.143125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.152420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.162003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.178577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.186454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.199061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.207642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.224251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.232091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.241566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.267196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.280957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.290011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.313713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.330428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.365429] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.397122] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.404028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.413147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.427105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.774915] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.803325] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.823371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.834230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.910770] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.918726] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.928151] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.942687] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.949707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.958949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.980303] device veth0_vlan entered promiscuous mode [ 245.987130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.007971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.028103] device veth1_vlan entered promiscuous mode [ 246.078227] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 246.092602] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 246.099774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.109312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.121227] device veth0_macvtap entered promiscuous mode [ 246.128455] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 246.140968] device veth1_macvtap entered promiscuous mode [ 246.147981] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 246.171409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 246.194959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 246.221897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.243847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.264165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.274283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.284141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.294561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.304894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.314861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.325372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.335775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.347695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 246.356408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.370936] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.381243] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.399259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.419651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.442650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.457620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.467949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.478294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.488714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.498777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.509818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.520694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.529869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.541680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.561745] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 246.569873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.585689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.596867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:11:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xf960}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000fef4ae7c15f8bf19ee8b118f2fa37846139f038ccb12bf910558e9794b90ac93d5ff4af07ab0332642"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b38b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x401, 0x3, 0x2, 0x1, r5}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540)={r5, 0xf4, "ec9677f53c0c9263f3880cda9077b63e21bd2ea04d887f8bbaca23a02a8187ff9bbbc91e4ba845e22a60608f6ec83639090a5b08fdf8308c7f2ca5da342b6629f359e5dfbf096b1777c3db316ccdc75a237efc7696be72d92bd05f7a548fdb3d7cb43ece364de0543a4faed2eaa0d664374ecbb383ea4ac4f5ffb25c59fbd2aa55874d442b89a8668e26515ee74e8a0a17fef912c013ea59e4700e912d4c1616955ca4e5a051191e1f628c65e8a6e4dbf9f958d1bad44c50c286b54e9df04ad0dd94dedf35ef2735aac932a9e483bc4ed5590e369bd18e67575cde295f9accbe3bf97117819ec8d80ddd678918f3d673e4212110"}, &(0x7f0000000080)=0xfc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000240)={r6, 0x4, 0xe5}, 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") 18:11:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x17) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) getsockopt(r2, 0x0, 0x898, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 18:11:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:11:31 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/239) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000440)={{0x21, @empty, 0x4e23, 0x0, 'sed\x00', 0x0, 0x48, 0x64}, {@multicast2, 0x4e24, 0x3, 0x2, 0x5, 0x9}}, 0x44) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$eventfd(r5, &(0x7f0000000100)=0x100000040, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000280)={0x5, 0x3, 0x0, {0x40, 0x9}, 0xaa, 0x81}) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) ioctl$KIOCSOUND(r5, 0x4b2f, 0x0) 18:11:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1801e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x12b242, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x309000, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SMI(r5, 0xaeb7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x345, @ipv4={[], [], @rand_addr=0x2}, 0xa}}, 0x3, 0x3}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x4, 0x1}, 0x8) [ 248.275958] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:11:32 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/894], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r2) sendto$inet(r1, 0x0, 0xc, 0x0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) recvfrom$inet6(r0, 0x0, 0x96, 0x0, 0x0, 0x36) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0xfffffffffffffffe, 0x101, 0x2}) 18:11:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:11:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1801e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x12b242, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x309000, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SMI(r5, 0xaeb7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x345, @ipv4={[], [], @rand_addr=0x2}, 0xa}}, 0x3, 0x3}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x4, 0x1}, 0x8) [ 249.836716] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 249.869136] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 249.927513] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 249.970654] batman_adv: batadv0: Removing interface: batadv_slave_1 18:11:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 250.028011] device bridge_slave_1 left promiscuous mode [ 250.094416] bridge0: port 2(bridge_slave_1) entered disabled state 18:11:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/26) [ 250.183820] device bridge_slave_0 left promiscuous mode [ 250.193078] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.246966] device veth1_macvtap left promiscuous mode [ 250.258310] device veth0_macvtap left promiscuous mode [ 250.267522] device veth1_vlan left promiscuous mode [ 250.276260] device veth0_vlan left promiscuous mode [ 250.685563] device hsr_slave_1 left promiscuous mode [ 250.749235] device hsr_slave_0 left promiscuous mode [ 250.833576] team0 (unregistering): Port device team_slave_1 removed [ 250.875865] team0 (unregistering): Port device team_slave_0 removed [ 250.907373] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 250.971318] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 251.178258] bond0 (unregistering): Released all slaves 18:11:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001004c800000000200000000000000000100d8c05d4332083c6bf24a1f4ba1e7ac0cca6134428d7a256050e63259a0383cdc7b862f2a84bbe6748e1000000e1c84dadbb99edfe38a70d327a7b1c5c45eff9bb3574156f8a1a9e9ae5477202e24fb2e8f7b0e07e437c43f7bdc2567006c86b07adf0", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000500", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 18:11:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "8300", "442065238929350ade91900b51fc9534", "6bdda720", "47452b0860c59442"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:11:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1801e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x12b242, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x309000, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SMI(r5, 0xaeb7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x345, @ipv4={[], [], @rand_addr=0x2}, 0xa}}, 0x3, 0x3}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x4, 0x1}, 0x8) [ 251.399072] selinux_nlmsg_perm: 20 callbacks suppressed [ 251.399086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1040 sclass=netlink_route_socket pig=8278 comm=syz-executor.5 [ 251.480282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1040 sclass=netlink_route_socket pig=8280 comm=syz-executor.5 [ 251.506981] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x605, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) listen(r3, 0xa) close(r2) 18:11:34 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000280)={0x7, 'veth0_to_bond\x00', {0x3}, 0x7}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="1afcb68f8271fa4188e71fe6d8d4a07658c1992b426f8c29c26bfdae4a1e47de8697ec9806cd87a8bd48702aa4e2912d8f049767daed603b15db15b67cd5d2c84c5f4fc0464f534d784366fdcd4e2d8206d9d5f9c5bb2b4d3d7ec891ff4d3313713c44ebeee59211b2c8039e01e92a2857095db74a4af290d5980ebbbd783a061f5145cfb9ad7db6", &(0x7f00000001c0)=""/70}, 0x20) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x83, @time={0x9, 0x5}, 0xb5, {0x3f, 0xff}, 0x5, 0x1, 0x1}) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f00000002c0)=0x28, 0x4) listen(r0, 0x8) accept(r0, &(0x7f0000000040)=@nfc, 0x0) [ 251.709789] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:35 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e21, @broadcast}}) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x7f, @dev, 0xa41e}, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x5}], 0x38) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r4, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0xbe6) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x7}, 0x16, 0x3) 18:11:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1801e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x12b242, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000200)) socket$inet_udplite(0x2, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x309000, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SMI(r5, 0xaeb7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x345, @ipv4={[], [], @rand_addr=0x2}, 0xa}}, 0x3, 0x3}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x4, 0x1}, 0x8) 18:11:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) 18:11:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x43, 0xfffffffc, 0x40003}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000300)=""/4096) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10001}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xd271, 0x0, 0x4}, 0x0, 0x0) [ 252.094059] 8021q: adding VLAN 0 to HW filter on device bond0 18:11:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x1c0, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x2, 0x6, "537196", 0x18a, 0x6, 0x8, @ipv4={[], [], @empty}, @rand_addr="fce8e75c78832b3ead0ae3499169f0d6", {[@srh={0x0, 0x4, 0x4, 0x2, 0x5, 0x48, 0x9, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @srh={0x32, 0x2, 0x4, 0x1, 0x20, 0x70, 0x51a, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @fragment={0x11, 0x0, 0x7, 0x0, 0x0, 0x2, 0x64}, @srh={0x4, 0xc, 0x4, 0x6, 0x37, 0x18, 0x3f, [@loopback, @mcast2, @ipv4={[], [], @multicast2}, @local, @mcast1, @dev={0xfe, 0x80, [], 0x13}]}, @dstopts={0x3a, 0xc, [], [@calipso={0x7, 0x48, {0x2, 0x10, 0x40, 0x7, [0x7ffc, 0x8, 0x3ff, 0x401, 0x1, 0x7437, 0x4, 0x6937]}}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x8000}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xd3}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0x11, 0x2, [], [@jumbo={0xc2, 0x4, 0x3}, @padn={0x1, 0x1, [0x0]}, @ra, @padn={0x1, 0x1, [0x0]}]}, @routing={0x33, 0x4, 0x0, 0x5, 0x0, [@mcast2, @local]}], @payload_named={{{{{0x2a, 0x0, 0x0, 0x1, 0x1, 0xa, 0x2, 0x2, 0x400, 0x0, 0x1, 0x2, 0x3, 0x2, 0x400, 0x710, 0x2, 0x4e22, 0x4e22}, 0x0, 0x3}, 0x1, 0x2}}, [0x0, 0x0]}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xf5ffffff}]}}}}}}}}, 0x0) 18:11:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="03e01f3b10976035fa5fc256f432c15c769e6bef0004f55739c23239e367dae90e78d9792d33c5bfa369ed0eb3d02c1c7b1be2c65f978897360a9c8f2c5ef9f1950fccda57a431cc48255e6582a1fc6a093e1c7d3ef9ffffff36fbdf19f8ffffffffffffffd2298ce2d0b9f6dcbcce632d86ad"], 0x1) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000300)=0x80000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r6 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x0, 0x0) linkat(r6, &(0x7f00000000c0)='\x00', r7, &(0x7f00000002c0)='./file1\x00', 0x1000) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000000)={0x0, 0xffffffff, 0xed29, 0x200, 0x1000, 0xc7, 0xfee, 0x5, 0x7fffffff, 0x8, 0x1, 0xe5}) r8 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000004, 0x0) 18:11:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002b80)=[{{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000440)=""/128, 0x80}, {&(0x7f0000000580)=""/192, 0xc0}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000740)=""/217, 0xd9}, {0x0}, {&(0x7f0000000140)=""/126, 0x7e}], 0x7, &(0x7f0000000b40)=""/210, 0xd2}, 0xc14b}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/81, 0x51}, {&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000cc0)=""/226, 0xe2}, {&(0x7f0000000240)=""/48, 0x30}, {&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000000dc0)=""/221, 0xdd}, {&(0x7f0000000ec0)=""/144, 0x90}], 0x7, &(0x7f0000000340)=""/45, 0x2d}, 0x3f}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001000)=""/236, 0xec}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000001100)=""/250, 0xfa}, {&(0x7f0000001200)=""/220, 0xdc}, {&(0x7f0000001300)=""/218, 0xda}], 0x5, &(0x7f0000001480)=""/87, 0x57}, 0x8}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000010040)=""/102400, 0x19000}, 0x6}, {{&(0x7f0000002ac0), 0x80, &(0x7f0000002b40)=[{&(0x7f0000001800)=""/55, 0x37}], 0x1}, 0x20000200}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) 18:11:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xff, 0x9e}, 0x0, 0x0, 0x7fffffff, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="ea112e820ec5af75c6690c8a341777ff7f000023794e313315f242f03fc138cf181d0addfc430a9bd600a265d4b7407f9615c4442882bbb07593f411157843d0d8b2f9931882eac866c251256d54c9a10bd78fdd92b11281", @ANYRESOCT=r0, @ANYBLOB=',\x00']) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=000000000000100000,user_id=\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRES64=r3]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1064801, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)) r7 = creat(0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x96) [ 252.778332] kauditd_printk_skb: 12 callbacks suppressed [ 252.784602] audit: type=1804 audit(1585591895.975:66): pid=8349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/13/file0/bus" dev="sda1" ino=16599 res=1 18:11:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_read_part_table(0x9, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="02006800000ffffffff60005000000e08128b14700000000d59863d20000040002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x100000000}, {&(0x7f0000000200)="5d09affb2a54e57cab6e3d65b3e0ff", 0xf, 0x7}]) [ 253.225620] audit: type=1804 audit(1585591896.045:67): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/13/file0/bus" dev="sda1" ino=16599 res=1 [ 253.343320] 8021q: adding VLAN 0 to HW filter on device bond0 18:11:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000100)={0x37b5, 0x8000, 0x3, 0x9, 0x3, 0x9}) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0xfffa, 0x20, 0x0, 0x5}, {0xfffd, 0x0, 0xc9, 0x3f}, {0x4a33, 0x6, 0x80, 0x80000000}]}) bind$isdn(r4, &(0x7f0000000040)={0x22, 0x5c, 0x0, 0x9, 0x1f}, 0x6) 18:11:36 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e21, @broadcast}}) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x7f, @dev, 0xa41e}, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x5}], 0x38) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r4, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0xbe6) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x7}, 0x16, 0x3) [ 253.474078] audit: type=1400 audit(1585591896.645:68): avc: denied { bind } for pid=8365 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 253.628164] audit: type=1400 audit(1585591896.835:69): avc: denied { name_bind } for pid=8370 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:11:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000040)=0x7ff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) 18:11:37 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_sctp(0xa, 0x5, 0x84) getdents(r4, &(0x7f0000000200)=""/234, 0xea) [ 253.693606] audit: type=1400 audit(1585591896.835:70): avc: denied { node_bind } for pid=8370 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 18:11:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000100)={0x37b5, 0x8000, 0x3, 0x9, 0x3, 0x9}) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100000001) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0xfffa, 0x20, 0x0, 0x5}, {0xfffd, 0x0, 0xc9, 0x3f}, {0x4a33, 0x6, 0x80, 0x80000000}]}) bind$isdn(r4, &(0x7f0000000040)={0x22, 0x5c, 0x0, 0x9, 0x1f}, 0x6) [ 253.831258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.870224] audit: type=1400 audit(1585591896.885:71): avc: denied { name_connect } for pid=8370 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:11:37 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_sctp(0xa, 0x5, 0x84) getdents(r4, &(0x7f0000000200)=""/234, 0xea) 18:11:37 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0xa, 0x4e23, 0x8000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @flowinfo={{0x14}}], 0x30}, 0x0) 18:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="e32268eb9e7a95d464d6894dde6f7b0f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x3, 0x2, 0x1, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000000000001f, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a8e3e69], 0x0, 0x41410}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x75488cb31c3988d4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x90) [ 257.353014] IPVS: ftp: loaded support on port[0] = 21 [ 258.189005] chnl_net:caif_netlink_parms(): no params data found [ 258.257779] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.264975] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.272445] device bridge_slave_0 entered promiscuous mode [ 258.279782] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.286416] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.293768] device bridge_slave_1 entered promiscuous mode [ 258.316401] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.326187] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.348314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.355988] team0: Port device team_slave_0 added [ 258.362570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.370879] team0: Port device team_slave_1 added [ 258.392742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.399373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.425130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.436770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.443178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.470806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.484565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.492475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.553243] device hsr_slave_0 entered promiscuous mode [ 258.590718] device hsr_slave_1 entered promiscuous mode [ 258.631412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.638950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.727360] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.733897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.740885] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.747337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.792212] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 258.798388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.808269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.819133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.826865] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.833955] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.846146] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 258.853025] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.864580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.872793] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.879279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.890956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.898884] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.905398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.923532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.932078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.943340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.961510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.969436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.978539] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.984904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.000567] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 259.009349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.017358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.029794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.112538] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 259.125768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.171620] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 259.179334] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 259.187044] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 259.193795] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.206184] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 259.213350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.221755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.229635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.238797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.249147] device veth0_vlan entered promiscuous mode [ 259.261259] device veth1_vlan entered promiscuous mode [ 259.267328] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 259.277484] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 259.292350] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 259.303834] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 259.311756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.319546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.327463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.336702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.347858] device veth0_macvtap entered promiscuous mode [ 259.355482] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 259.366726] device veth1_macvtap entered promiscuous mode [ 259.373527] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 259.385989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 259.397239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 259.406951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.417170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.427082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.437294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.446571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.457419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.466969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.477208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.486454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.496335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.507152] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 259.515172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.523931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.532004] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.539529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.548065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.558879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.569980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.579744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.589553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.599144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.610184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.619407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.629698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.639052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.649033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.659593] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 259.666848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.676398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.685381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:11:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e21, @broadcast}}) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x7f, @dev, 0xa41e}, @in6={0xa, 0x4e23, 0x8, @mcast1, 0x5}], 0x38) r4 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) write$binfmt_elf64(r4, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0xbe6) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x7}, 0x16, 0x3) 18:11:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x1a0, 0x1a0, 0xd0, 0xd0, 0xd0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, 0x0, {[{{@ipv6={@rand_addr="0dc263833b7311442c39b11ca62ccbea", @local, [], [], 'wg2\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000000000000000086dd6000000000083a00fe800000000000000000000000000000ff020000000000000000000000000001e8e62b991ca5c8b4"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b38b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x401, 0x3, 0x2, 0x1, r3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) 18:11:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r4, 0x624cd7acf817ef2b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40000000602e15d1ef856ae8bdcd80276e52d9fa163be88ecd2a5b13eedf09a164878a490bcdfabb22c9520f5163b79ff5b94fc7f2a552509cde018b634e4fd50f24cf8b8f68c596702f8b182c46ccde2053b06ad33ea4e57d0faf905e2fa40e72e1cb0f1e2976ae0960d7f4d8f20e9abc88ddbe6f9e379a8d31b96036f46b7dae26113183eef8f332bcbe461d4ae49cbc6da500ac7460a3434b66346106", @ANYRES16=r4, @ANYBLOB="000129bd7000fcdbdf251f00000008009a0000000000080001000300000007002100626200000400cc0005009200060000000800010003000000", @ANYRES32, @ANYBLOB="761eb7c23f2db5a4397a1b806068858929993d9105133ba85ff4e4e5951e21bba0ac71932b9375e9a670efa8e88dd0acb8953ebfa0b9914b339438eb3cf0c1d423125c2c2a98da00816d6170f97e765b0bf20bf91e23742f9feb0a5f722f3f916d77b520cce7994d63ca5b1a3af7267e3492a98301a8", @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x10}, 0x40001) 18:11:44 executing program 2: r0 = socket(0x0, 0x0, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e24, 0x6, @mcast2, 0x7}, {0xa, 0x4e23, 0xa8d8, @remote, 0x80000000}, 0x8, [0x7, 0x3ff, 0x4, 0x1b4, 0x6, 0x1f, 0x7fffffff, 0xc37]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000000)=0x5, 0x4) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001900040026bd7000fedbdf2580001006ff04c80900000000080019000f48141236e6bd6546a50060d193349eb50b1dc5ab25416d48b0b4c5debe3be983e10f9ed0c8bf1397671168dd7fd6e08ddf8428381b951759221d85305fa3888b84711afe40a5900a193c31dd08d8fd65c552553d5837acf07ac8868b0834717d4a150644fab7b1ee5c202f9de1311cbf9e549350e9e79950831cf8a7688f657480", @ANYRES32=r3, @ANYBLOB="08000600040000000800060001000000060015000300000008000700e00000010600150000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000c5) [ 260.944444] QAT: Invalid ioctl 18:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) socket$rxrpc(0x21, 0x2, 0x2) dup(r7) r8 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000040)={0x66cf, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r5}) r11 = dup(r10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r11}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) dup3(r2, r8, 0x0) [ 260.982903] QAT: Invalid ioctl 18:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) socket$rxrpc(0x21, 0x2, 0x2) dup(r7) r8 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000040)={0x66cf, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r5}) r11 = dup(r10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r11}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) dup3(r2, r8, 0x0) 18:11:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="f525000600", @ANYRES32=0x0, @ANYBLOB="7fff0002810600000f0012000b0001006d616373656300e10b00020005000700010000000a000540370000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e0001c95b8b1bd067d02f67da010df77a8ec64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b0b721b5fd06c0500279efe41559bfb87684800f3b4768d6ebe10ee02f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1ecba1b7d5ba3cc81386ee9fc11ee4c33b3a79f3f9187c9761c15d000900000000000000000000000000e81c0509f83a1990899435308c959e1da97bcaa66b4b31cdd21542d2bb7b42726a279c5019f4b408881ab58913e185cdb4e2feef0b05ef633cfce834beb5a343515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd00000000000000000000000000005a10c275fbbabb05d86917f9f9d3c1517f8f609113dbee845c5f357b2316d7912c966697c3087ee3a0a19dd6b0c005648015d5b4bfddca23846a82fb6b555c7be63919a3a232712f02a1d47198c687e8dae84cdd0b7fac5bc93328d57509ed271fa67fddd5a4691c467984054f67b52385498a0eaf80f885573482dd206ed7", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8, 0xa, r7}]}, 0x24}}, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r11 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r10}, @CGW_DST_IF={0x8, 0xa, r12}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa4, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x30a9788681a0b601}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r5, @ANYBLOB="00082cbd7000fcdbdf25030000001f00070073797374656d5f753a6f626a6563745f723a6d616e5f743a733000000800050000003acb050001000000000008000500ac1414bb14000200fe80000000000000000000000000003f14000300fe880000000000000000000000000001"], 0x74}, 0x1, 0x0, 0x0, 0x4040004}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 261.039776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pig=8472 comm=syz-executor.1 [ 261.048342] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 261.105576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pig=8472 comm=syz-executor.1 [ 261.148804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8485 comm=syz-executor.3 [ 261.160596] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 261.187126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8485 comm=syz-executor.3 18:11:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x3, &(0x7f0000000200)={0x800, 0x400000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x112) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r0, &(0x7f00000003c0)='net/dev_snmp6\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x812010, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 18:11:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1f, 0x81, 0x0, 0x4, 0x0, 0x58, 0x20080, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7ff, 0xfffffffffffffffc}, 0x200, 0x2, 0x81, 0x0, 0xff, 0x80, 0x1ff}, r2, 0xffffffffffffffff, r4, 0x9) init_module(&(0x7f0000000000)='usercpusetem0\'$trusted-ppp1@nodev\x00', 0x22, &(0x7f0000000080)='md5sumbdev(userppp1\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001c00070f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="c6a171b0"], 0x1c}}, 0x0) [ 261.306342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.442724] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 18:11:44 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x32, 0x2, 0x0, 0x9, 0x5, 0x1, 0x3fffffffffffd, 0xffffffffffffffff, 0x9}, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000700)=[{&(0x7f0000000500)}, {&(0x7f00000003c0)="cdfc257a1b3b6d263d60e87a473dc8f9301b577b7e2e7c8e9853bde79655225693c2d1a79e", 0x25}, {&(0x7f0000000500)="0b77d356942b103e064beb97e3f837e1defe7cdc82a1c4d4b75f05e7ab5f8a6ede7d55fbf6dffbef0cec9547cd56fe416cfcefcb91d032b7b03aa5bbadd5e6f5293507edb5fae78a81c9617f2b13f180d42aa7ae449708978f9dc0d6b0822ebc8a5a680598576eb569d7b12dd0bde7754043dabcf7a8a23243f9be4a343b9bdad32e54d1265688bf6a495ea2eff7e6f4dc50354e30381936e69ff1c7290bb010817fe3b18868f779ca9b873c0895223c0d39846dc6e943e90519b76f411a3c004ec2a7ce", 0xc4}, {&(0x7f0000000640)="e38ec509bb0af7a0c2d89bb09e80c308622a67c31e65ff082a467beb162bfc4e6de6e875576060ecccb013b8eba4a1d88fea838c43828b235f15a22178f2633e39762742d5d2ccc715891e445949ca7c6f3910a6a4c4d88c3b7e775f69bb5ec9f40b99a354175da3a5c622aefeef2f95d60c30b6e6399318186dca111899195eff26d2b00aaee563b522827732854ae26e3c4b31b776ca665d684a5217084c90423d807dd7a7e7890764", 0xaa}], 0x4, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, @none, 0x3}, 0xa) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x100000000, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000300)=0xb615, 0x4) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r6, 0x2, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x8, r7, &(0x7f00000003c0), 0x0, 0x1, 0x0, 0x2}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0xfffffffffffffddc}, 0x78) r10 = dup(r9) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mISDNtimer\x00', 0x80, 0x0) open_by_handle_at(r10, &(0x7f00000002c0)=ANY=[@ANYRES16=r2], 0x12da00) sendfile(r4, r8, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x1d, 0x1, 0xc3bfddfa6e5023ba}, [@CGW_SRC_IF={0x8, 0x9, r3}, @CGW_DST_IF={0x8, 0xa, r5}]}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x42}, r5}, 0x14) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f30f30f30660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x4d}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 18:11:44 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) dup(r2) read(r2, &(0x7f00000001c0)=""/62, 0x3e) ioperm(0x92, 0x0, 0x3) [ 261.821578] audit: type=1804 audit(1585591905.025:72): pid=8517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir984590770/syzkaller.5jZG1T/11/bus" dev="sda1" ino=16629 res=1 18:11:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000000308000a000000000000000009000006050003000600000005000300880000000600024088a200000900010073797a3000000000ffff0240600600000900010073797a3000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4c080) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r5, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="076be8cbfc2b04264f56710281cc9ba8"}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r5, 0x20, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x2008000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r6, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f00000003c0)='syz0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @rand_addr="f714f6a309bd11fcb6a38c7006bef124"}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) 18:11:45 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) write$FUSE_WRITE(r7, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0xfffffffe}}, 0x18) 18:11:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x201, 0x102) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000340)={0xfffffdfe, 0x0, [], {0x0, @bt={0x0, 0x40, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6f, 0x6, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0x19, 0x20, {0x8, 0x7}, 0x9, 0xfe}}}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000b00)=""/126, 0x7e}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042afb0289c67fe3ff00002eacfbfc1265fc12872cf16da728080004008542377d1400050012b88de95b7971c6"], 0x3}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x17f) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:11:45 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) write$FUSE_WRITE(r7, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0xfffffffe}}, 0x18) 18:11:45 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) write$FUSE_WRITE(r7, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0xfffffffe}}, 0x18) 18:11:45 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000140)={0xffff, 0xd97, 0x3, 0x514, 0x4a, 0x0, 0x4}) write(r1, &(0x7f0000000080)='7', 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @broadcast}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b38b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x401, 0x3, 0x2, 0x1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x4, [0x8, 0x0, 0x1, 0x1]}, &(0x7f0000000280)=0x10) bind$inet(r4, &(0x7f00000002c0)={0x2, 0xfffd, @empty}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0xeb1, 0x0, 0x3017, 0x0, 0x80000000, 0x7, 0x3, 0x1}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x7) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 18:11:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r9, &(0x7f0000005340)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="87ebc910a99f444df4353debf50fa5a925eda877e15698cbbb70106d81e9a0b6a5f7bf1c789be54f37bc9be61ef7cdff7012ba0af8b62df89d6377b20b79f482f6ce95592244", 0x46}, {&(0x7f0000000340)="80258a2bf94dca342126885bdd79d742731361af0532c56af77f3128b979e6e8cfc9e9cda695888fa41d4da8140c0cbc9e889edbd26c0ddbca69340ec2bc5473e10967fd2cc8f4327e9bfb01eb9662caab8352a8077418504c40fdac3f2c32583ef0ca830983d4c398144ad041062333884bfb1da3cd8dd3f46420804005f0f00d51ec69df3a6f3b9b932710b2f55c38b6c93ca6e2159b294422418f94ce561d1ed7771544e20496796f8d4f59982ad7e275fcc8ed3fa7fe781f73e43c2364b90736dcc07e933a42dafbecbd082067ddb811c2375afbcf2ac19275328459be2f77a5390fbb18f4c28d096f5b89ffe2cbb00827f145d133", 0xf7}, {&(0x7f00000001c0)="7546a18893fec17d929ed4f1c70c7e19287ba5fa2e5be0ca9f84938179db8b25d3f6bccc47f81cbf938bb0352d04bab26bc7045575feec6d17bb369348fa5a7884eb5fa5b5fd5297f5249c4e611dea093d57f3665337becae1ee628a27ac0295871aac3ef47976fa1ea3ee05259e03b64f800fc50fc8a665", 0x78}, {&(0x7f0000000000)="5753d0f7fc45e9d2110e76b75ae26e4be5d00526", 0x14}, {&(0x7f0000000080)="a4888ee18334531141d0cb9adcae97e0bfc3ac5c56dcc44788d8767c4d39c9430323de8c5e47045f69ae43cf77408c5576c159085a2c68ca28d24bf01f585787", 0x40}, {&(0x7f0000000440)="d799eba07768c3278b271ede551cf207d618bee5cf2bb97d1fc03210ee2c16cfea79acdd56d5b566791cf265aac7268594236831f4c08c86d3036e8c91d70253b60c33dc874d1a79b3d58fc2c7bf", 0x4e}, {&(0x7f00000004c0)="99cbbfaf2a3da7678302072a8f8888b70989407c2c67db25c4d72a06ac538c329ad28b0e8935035bb465713a195842187504a26f191e452fb2442b8103495dd35d48f6da3c2dbf48d28af164938480678dd8a924d5b3701c1d34de09f9f6addf928f33", 0x63}, {&(0x7f0000000540)="e7f8ee44a459f6deceacff5636b4db59c19b6f5ae308fdf9fc6feaea327fd935034a35d8af8376228e58dfa884ccbca128c2bc4be6096f357b1c7d29cb0ee33e71dce4c211cd5b99f5e254564a0b97b5a5405440d8988c746b5c28865580b2d8fec31f4f2e914a792abea05565c8e5c6e2c14201c2a5bd8234eec2f0c12239da4be0e8a941bf43f2fd680920301e34688bfff27652c8b43bbc5aece9f4", 0x9d}], 0x8, &(0x7f0000000680)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x34, "8c834db7ff5d4299fc942129682e3332b3058f1f3d3ac2c3d1dfbcb7f9d329ab12c3ac56039608a27660e02ac449dabfd17c32a5"}], 0x90, 0x4000000}, {0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)="80ad31da7d9c2720635a5903b72ace89fce25e6ef5994ca94a699886974171723004ffacdc2043f47bd2033c77aca4acb1d76f5030ba39ccd9940a01e205e0bdf25cc16b9b0452fe4c72d1e23f2c790ccbf5ce7ffe2182dcd1e065370e69d829ace3df6910ad3d36c496f167bbcc159a817d201a56ee907c9796507d72db71b72fee54f6d5809a649deda05b4230fa0b44c5c89b0f9235c7502bd07da9c32075feb8809dfb58", 0xa6}, {&(0x7f0000000800)="59f08058aa584afdd744021356468c605d1d431385728c1769bdeffde8655a2b2ed4281a289b0ae760a2533830ab3a996eb1fb9a465b94def9da8b2342a56cb6845d668fbb6760ba831516626337738ff091da9300530ba27fc46b953e095dacf8c7041d8c4c75d01035b9928626679d90c135287c01f98fa936eba08f6cd8b7d39f9ce14ca6e2ad495d41c55225e66394f0486c2af0d02eb520cd248d032fa715c2c949b58fd22286e042d329ddfc22222641ff5d615715c5ec7c5e90b1b6e20f7d4c2ffcae7d82a2c2ad160f0373eba0efb2022a27f8a37e761c8a41d8c3fc71cc53c8a8b3213aa610", 0xea}, {&(0x7f0000000900)="291f30598fc91efe7ce015b3fb44b88dbc01d5336942598e8532425a51757f4faedf7d810e96c0acea30e2894baf5f3cdc9b0d12351c0633d4a11e61e2e8ad9d3eca2310f4b7ea5d295eafa4e3d741fb216d5dd349fddc83f09d5321ebd7f32d62d58aeaece8658131ba296fbfd1714f4c2ccdab78ef2e42c2a0d789a695110a9a0c7857f22f6d17858002545dedb8f0c9bf6332b1eb9d56af34ac95385528db512fa997905796b47652f571f6b4455b5ac75dc475", 0xb5}, {&(0x7f00000009c0)="04b0a2aae7c60bc28ad1b904cbcb13b85b107f53615ddffa4a41577c25de6ccee65d3a7433e116ab39fc207b96158ea16fde82824f9ece5a047f45eedc675ea7d6d9cf13cfa6d7c40eb2580672af59a966a67dfc11ace7a1b37592023ccff6970b47d6e332f9663a6a8de13b6a78ab32b7321622c36123bd8673756fe9c963d5476bad02a4a29ef0b873325e90a7f877ea048f7258b8684802dbb8c46c37e7e5686d237740f36a77c271992d50f3c0fdf8ef55d4bf", 0xb5}], 0x4, 0x0, 0x0, 0x20040000}, {0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="72d227b7dcad89ebee8c74a0cfda0a9578a47e7665c53b4c7f0d5709216de1a4a7951d642b622e152d4b32f9ea8d2e86215c98cd4707b407fe1f12fd1431d60a8759187dceeab8ef9f091c60c1a63067157d04151f36c98108e8575f2e2c20b50cf3e30661e7d119b14d5a6dc7", 0x6d}, {&(0x7f0000000b00)="5fd4718283f1d0bf17776134831d28dfc414f1f4406813363748914f78048ef0e0f334dbf4b5c71acfbc64e87b882c5d3fe4d6c49ed697b9433b2c57ef200cc35f918a17f14c9d5e889a7559af3ad4d8d0d971263071136521ecf38aceebea241f2fe477b3b4e4ffb25950ab9925aba0", 0x70}, {&(0x7f0000000b80)="92683335478d8a3563c67e211fbbf880267998a5036faa81462f3b49a7493f36df681dcf3d122af17eeeaeb8dd1cd10f0453e9bfbf08f4bf4941ed3cec7d2642bc4189d52f03696a8167d012c47ce9903fd28836781209ce22973eaf195e148afaa3d2f2a1f064a143b73ea095", 0x6d}, {&(0x7f0000000c00)="65aa9c9530dfce4bdf019830d6fc27889e22988ebcb17500dce030807ea2c5e4adc6c51982044fa40aa2740b3fc688afc2b22d886116ad2cd786788e1f94096f4bbb9e2d885244fd96001aaf76b6ecb5bfacaeb993e5e374c0f9fbdb8dba1fde2005f552bd97af0913b52a9440a5753cc41411c73374163be53832bc23779e3375a5755ff0cc8093ca639efeb9cbf7f3f2290bbb56ae0b02b6521621bc4d3c482107fa3571168322", 0xa8}, {&(0x7f0000000cc0)="6154192133eab45ad4107b1add3879455d0d096dfcbc53dd8db806760039e99cb05c80bbc1c77786475067006caa4dd15f94a4e66e4497f94d4166eb4fd3ef8b4752b8e66153b16bb5866bd307c711ed126f008f9d2a48d24e5ce683216d7249ab136804b08412348783bd536e1bb90b2da97b7b9eee645de50dc9097e214ac2d52814c0290f0ff5da47ce36488f98d0fa2c9c5e56f7ca6635868029", 0x9c}, {&(0x7f0000000d80)="5c821678ac873e35", 0x8}], 0x6, &(0x7f0000000e40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x60, 0x4085}, {0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000ec0)="f7c0b5e5d1deaad54abf0260118038689274ddb9ab96", 0x16}, {&(0x7f00000032c0)="0ccff28edfacffd2e8a8f1258b1213f47d3e7e7361a12300e7f89fb479ac43db1161b860c1e5a339243751b95cabf1748d724d1e2de77a932c2d6643aea4fa00ce25d4c1d08c6432747c5c85f9a9b7ac05cff872b43b1278d678cd41dacc9c4f155110aa034a380cdaec566e2531ec1a36025b945cae376e0648170f6187d801101b2a26c8e47708046dd2f390787d9db008f5f8aacfbd37df773a8de977338ae6f25c865112a4fffb98456dec519d59e0cd47ea59412759fac9bd0825ea226c637fa9f25f0f201131dacba46c9add4da6576d077eec7d5a236e8431e1377c1924d26d9853ad654bec0521591353affcc04495fc617dc3d9aaed3e46e78cd7acd137917fa58aa7b44e120a41fedb36f4d0267e6845cb62be7e9661840b6e87d3ee781a0c2e80804306dc4a5c4b28b657903bf6f8053621674d36fe852d72e6d6acbf2f7195cc1af039a28d56102f38c4636c238d8cc77f575b8037b23405ab6efe1bf0b5bff084347fd1ad3e575eeeddfab2b264c3247d23c035c067ea3f0e25937c60689ec9aaf4c1e3d5cf16d78712ebadcc87a683a63f7f8ab5235b90e427eb82688a9c903d02cfd8c47cf3d5c70679713aae3e3773f8b1674eccd8c058646acddfb7ebe9df52a1cc1719eea90c90dfac2abc5b63c0a42465624e61c009f807b1841682f98a6bbe815392fbebb69e63e6a895ad13d7755be1e069274a9c3f94903fc298bfd3baa41023c4c7113718b52ebaa7f75211e6eac2a0d7d36c80f53100a8435d01cd37b4f4c6230048b229c00829028dcda5c14bddeb4e673e4686e04dd6eb0d1b2ee11d3307dd3003bda6d90cd0afaafe5f8fcdf34d248f6eff459456fb033a8b9967ff4ca5c2c548f929ac7d8f5257e2f16b2c1e8526eb9b3a003fb2127349675ea25a12ee1d12dbb39c98e19a8d4f195cd7212827847411d75537bf6e9d130bb61bbbdb0fafcc133de9f6e4f41dc5af08147a9d199f489024dc578a1c3df977444ee407d573fec5da8f67c5623b652258e59ab8dc79a1c6ab1dac09d2f3a0d26cc412f659f2c7de5eba01fda92fe640316ae3f90e3d0a2e759c91c06df9a75213d20ea14ecdbbc4a37c0cdc7b9904c019ce84611948afea7e9a975e201ab6186343c1b5670d71b1ba264d9f07272fda5bf0a53826a85a7d62d6fc2da17db0f31992c66d37ffa1173a06cb76493868d0f5d8cf5b79ef6907b08edd6a8c763a52b3ada2d8354bffc662cf6b12bf41ce9c4a18fe61d0b1314d1ce7a2c789bed2d726f848777bd14fa1f2ca3b36ab18aa6bcfabd859971c8ff9b25f5bc7532f596a099679af7f37b4add63bc25a4dfa649362119bf28e44b478813b05e799b30e4ae488e627db71fe376e1f8e0aefe062769b0583a56fc0b30deb6e0bc72e010410171ac97088f35028d896cb799179764711eb4ec719b483ab06493c6a8746bf24420143a8750212d135ef0ecb6eac311b4ac53a5c6e278d13290e4aec936682e312ba9b9c7b07f2bc7a5d46c21a7b7d76bc87a92304c9cd7baac1d8d1b68a21ba461a72f9cb2193111bc6bca4c34e9087697473a7d65e493d56ce970b39e1f73c8b99e9f2204100a01f65bc981184c84c389d7042af08b880bc94d014561c429cd3fe0cc484d1f9e376dcf0ccca178b789972d534c5e30f9628d3171221b833d94cecdfdf36c71f4d9f8b6c2c77fd2eb8f9d789c7d40fa5b3f26a91be5e8786fefa625e41b5548caea22eb99439f196ffb610a76c4ec70d3837aed2a17e3847c019f61772c2819c67a9844fa5547d1a61e73942f0f5fc04277e10563916a5842c62cdc75e76e6c7c095fc2d31884df6c838bd9e5d48bd9336ad8c7a2b096823756a2fcc0fcf6ced68a390d4ac28f889dac9ad7377151cce9dd9266719b5bb4ee93acf7e0216cba82b35abbe82009cca522429138036d54f09aeac86299e6ba0a45a7716c1749123edba63ab12a53da1100a10fa023bd02b7e3bb7c4ddb2c79c2c8ff953d74f21b972a70934d83b85f69e8c7937326ddf4e5cb9730a92497a0ba50a60df0c3367fa4a9cf44a614a898929b11c4758ce9fcfcfdc7cf5f9a2b24fe1669cb0bf12d4d608835e7c50ff2d24d016f9c32ff2e6a1a89545f543530bc9bdf7ff88223e9d68000372e47db929a3176cf14faf8f527a4ec6044ba3d5aee723f860e8c227a9aadb63416ba4347b38e73efdc056a32b5e49fc9ae4c7e49697da501fe57acf46f401553c97690b6cdfbf7aeed43cd0837ad8d6ae5702ad2c09a0f4931dfb6b6545a733a5a0f8932c0360d5899697b79977ae75721646c9c0c00d5468d2898248a684f9bc78f5d5cf87eb6994d484e802a54cfb04503e792721b4cba5ac760a2d8ca5dc8279df58303e59b3381d58a01d9c64347fdbea625c403db9ff72025300f06a227618cee0da0274197d07b66b7da5511934ff834242c615c29b0f6899cf40ee359815077d6bfe877ed7de60c7cb54939c5473d26d41c9f8cf22bd4800ecca18858611c05bde84622fcd334d064d3391d41b850536ed02f0034bd18577af9f19d93331c3a00367e1fb8227bdd2cc5d9d45f5ffc92bbb7a334a9c3e75aa2fd90177b52f1db87b964eebf88b3341dc7f2bb027dd15a2532cf8b5926197bd6cea235c2653ac7fc88ef0d9378313f8708dc4b78adeb69d1859652d9de80d7e7f590caba2a39e93c089f9caf3c51a46157f541173e8815df944f11a36a4a4f1d66a48dccfb178370202eb613e1dc293d8cb66cc439c2e9ba6197928313b33234849d20ff302dc872daf6567cd7fa9d7a3099f16a9a0b639817f5cec303f7b478e6a5fb5c447a5c1e452d025bd9d4b38c54d7ba6f976c7cf1a978d81d2ae2e81813efb9cd12caf5863e0567107552b274f48848b8f185b3b66838ec20fda67b50197d0851f7ccf8fbf16b40d4ba4a025467f7b96cf2cd475f0e5cd7dab413a91a8d5e1fbc245fef6508b902c0ecb315c4cd86f466df9822981398e4d731bc9d1aadd829e94a5973f466a99ea0542f0e937bab128a8c9295a67eb8750c2f9abbda24bf106222e1332d5009763edf38c38dcc856a78f6a88352a9ad918af6e94613b17d490a8dcf3ed3cb8bfe0ef7274276bae41f734d15ea440a3f67e7f398928d880ff0b6c3b2f5a9e07ef03bfc9f2cc9bf7bf442639cb9d473b04cd395602f17e27025c8f9e7685c06ce9f1c0b5277eeddb65640503c0cce2991e75d234a779c46a29fe1fd9cef70d734bc69e2a4f4c1ee5727b78bc8f0c99a19955e409a82b18b96bfaa45df9353ddb9d0bc9c545e45b53b10585a2bf1155d5d94f1cb43e6f6635b414abd6aa3f747764a45c0b0905e53b72366e95b340bf485bb3ea56cc1d26645df5572e5461ade3695b80c12117053bb29d239adc8441366ee4bb8bb9a0885194e4596c6a2dc148e709787fcb781b3f90e605ec5aceac094a34a2639ebc11de400cd6ad2203cb7886d2a4e3af71e067c7fc6ebe7e461a356e52418630e1118f0b684be1512633307c2e019232f9b69d3789ea23d948b404348ceccd477126a7a261e7c4cc8b264105f792549c1870d239754410fc70cab2871f9564a6fde836b835157d3ac2cecdfa5c9394c780442b376d9a4e747511869c7d01d14e9896f1f5667d5543bdbbfe0866d48de14b34b8d0149b5a977ab49ac7ce4a450dd44eba08754c2a63a46426fa97ed67ec03bde2dbae8a73a5c4d701f936538b8d8a44e1d843621ded162115ba6208157e1b66aaf0ec0db369bae53ca67836e77722afd5c0d11af3299b9af544ba895bb0001f04e864112de25a128fc6924bb310744dfc3b532c04e2aa5a3d355800d3bfeb948024ae0559d7a33d59c6f9ed6db45a4f62065ca205fdc5b1b31f73943270689cc2b8b331743cb812ba813e27ac50d445a7a35ab8fd55ae484b6722807805243a7c4f32cb6ff9f7260059b56527b5d82f4563e25237fe39288a9277920a8c12ac2a2dec0674227b65c54b79961cbc9f004336a3a8caa9127c018a5c46f49ee98f55351c9f49f28bf8c0cb41bcd67f607337145fb311e058e79d8b888372c3fbafb41f0d780cf7463d829ccdcb95e0b16ee7e0fb87596bb33823c79760a3d7ac70b65c51fff22987b7ba6a9e6cb14097d5d1a5944a06e8a69683486f3d7bccd27560da4673d9047f717444606ec7ca1736d318933bbc6d56d27634229e54b9f6afbf32aae8df45a2f3b5f01fafccf1e64ff1767cdc59ba8587a6b546bb0e85b99501002af67e893ffb2098dafe4ed2f9b931a7121f9ba1fe01fac4fabef3246b14d68ea94612cc01b8927f0a861f3417027b8825dfee73c570acd2fe991598953ff742d1a1d17e186e97dcd4fec2eb9da2b79278ce589b55ace2f34d0cc816723d38cd20c681125d17b18e76298e66c49132b71ce16cd518ccfeb75e9659eeef33adad5870b081aa0a6fbd21ed2970ac3167e9348bb3cec61337df2f61921524dca5547a49fbce7c3ad5a0c968af3c6d9d661cdaa642afe585c0213f2c4efd754fa6e540efe1819d415e5192b54b4f1a8d7dd52770d77d69a56b0b32c85acb88f91282a307e0814557cbad88ae2cdffdd8880295c8d6f666b7ad18f9352ee8579140de842f4514a0c12d1eeb2e3231348f56d21a1d201a243440da2136af4ff1fda195b83f02f6b38dc78c0fadcf6871684f29baae28bd263eedeb80de460ac89827298d7fb792b01f36a6bf6b4d70e7f84553e4d69e9630cb8d0b71066e2a88605a6bc4ed0a10ae102e211bf95c9d5b1ae092851e1b305aa87ed40eee2fb2a040e064828cdb63fb1826b31d854b311e35968f00906ee9aa359de7502b793c1dd65f54f0a9ad2e348b5fb1764c1e3116681249fc44f20e4b7ec431e7bd0798ccc3d382bc2498cea8a55101dd16abae71ad64059951cf39693bcce6d4057846ffceac8b4e33671dbbec4138d6c7a90c396fda0d09fc7294b9681f620e2c86d950b335d90288f25dae21224c85ab75c5be2836d5298b18ecaa23099d5c67fb04a6946a9c46f4229f8b9879a148e901c685c51635d075ad58c82ac2ea2b6366c518309bfa119af3cab0dc2f0d9b4dcf2c5aba0fa305e73a3d1956d47d62cef10705e9f870496360de9250646809c0d868e4b9076c8b5f8e0811a8d428df0f1ec7b231a88ad898ea1de8ed28895a2e2247b51bc9064471ffa0d3a8ea244c331ee17115776830d10f8658411271e5131717ded469d822484403da167facbe3f62916f4e35330f7e574f25fd0c3a5a7523cb29fe7aef6328f9b09aa65db09737059be21e5abd7549d37944d8f9edd4fe76257866b8e11701022d31f3cb719a68dccee8dfc3545605cbefce8e08e9cbbd68f477b6d00f804537d7e36e426178d3a8eb15640e76c40a0cb52d08759c52a7b71592246a910d1d728b45f7a4ab69a3b489c09847b93cb1f6f2b093d74a985843639ea03330c2e7905a825ef52842c93526bd9a9893d34bfbdafe4775c0ac95ff25975cbb138d697d8513d22b859eb90fc965854ec0ac8d554296d935e4d5ae779030025a63380155105bd6d9a867a038ebdfdc455785fc03afbf0a4faa909aa306d9b7685c3ecf684052e54c8377543d9f7739402dc52c59f21408389aa51bdcbdac4fe0bb512bafb1f8a4d11b288928c40c0a63fd7b3e8cf5c9c15a7b36e36823d178ae5a4ee4337daee1bf49194e3b93fcd7baa88ac53037b990a441bdb99af236fa28c0994813166d92c0f0a6d25534b74a398d331813df7d35701f77248219987a6aa8c8934476f1f9ef4aa2cbeeb6e43eb0b9c575", 0x1000}, {&(0x7f0000000f00)="872f7b7212afeef89aa550b5ae45af5ad0f5e5771e319317d37a35b8b4453f7ba4aa7ad3b88ff44ff46fc11eeb37a5fd08e4d228a799a5ba01f80207af09091e8c73746f9f7f958e7cbb1f3559e61d6c58c360483c748fc1cbfc6cfd2bcc06ed8ae374f536cd92a5ef804a3ebf391d069487b17881a2a9", 0x77}, {&(0x7f0000000f80)="b2c09faefa90b64d564450bc22587ea5cb8d54356b9ae93117aac4e38fef54dab9533b49989e20", 0x27}, {&(0x7f0000000fc0)="4bd0dde0d510a86e7bdf609db4e6a6af54c4da3949e0de2c5d6b8bbfc052a55c3065196865b0ddf1cfc90b4e383c63801f4a09416c2e383ef098391479cc1a65ca9e7f3331399cb62d", 0x49}, {&(0x7f0000001040)="dbe508567cc06437f337e0f29c0c884feae7c34818f0661c9d1fc7bac7a26c2043f8cae34fe098cebbeffc56819d133e63b9c1a2df12a84ae8e2fa7af08c28adbd06234e7ca3a5585e6b34cc2ba164ad73a5377adfbc2cca2593061f7a3a4e00c238dd1724283f2dd635f7d02b4c96b143a35cb98b9f1230f4fbbe548e854f64e2b3253e2b5d", 0x86}, {&(0x7f0000001100)="825495399938647c55334677a73905abe5b41c3d24c1cdbb3cec0f541a22a8a73e5259e396cb44d0cd07c5215413914ab712bba94ca46e77c994cd8136b0", 0x3e}, {&(0x7f00000042c0)="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", 0x1000}], 0x8, &(0x7f00000011c0)=[@iv={0x100, 0x117, 0x2, 0xe6, "0a7398d204d413e0f77a9ba11531928c1c43f37d9450f1b7c35611a94a2f63a4b70514e00c0f98104d886efdd18c22814600d4a6dbb7a4cff25d44a15fabfaf782bad90fe606f282dde66622b47bb6f79e1992acfa8beb36a528d7e1a6feb572e92b322894d5b79f5e519f5497ec45e7366998c6084cf75e3e9cbf70ab1da95ebfbc45ba94bb4c9dada69e261dd4a7f16cf7f37fb252b0bfd573c117dc7ec8aa8a4ce2730168e181880df53ec04d89bb1afbaf4fd045d08d7fa4ae0db7be2b0545a40cd7182ad340d948fc97860f6f4c46088d71c35ad1ba942892cfd15849206a7427abd0fb"}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x68, 0x117, 0x2, 0x53, "5d8026a5503e97114a73ab724c419a4e7f1d22f588bff6970d64aa6e1c78fa65156c463c7bcf604cb5af50c9b11a04c5e937f7fb607b431cef5c61d1d230e9b92b3da0e5e599a5fb893d86f9e357c520d81b1b"}], 0x198, 0x20000000}, {0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001380)="cbc4c10113d78f0044ba9080f9fdc10d6176a2bc2bdbc8245c03ad6d50cb446d4e82300aca12750753561a19bcae133fcd0f0181b65feffacbf76d1f047991127d038e72f43ec21a75dc3df010618a704d1d9b086b8e2fec230b259c6d8eb62508c6301ef855fa0758733fa00ff30bd56188cbeb258439b6da0c14d740cb384dd5ef51182361f48b306d459c665e4ca2c28d0ee3bb3668decad73fe100a02153615c857b2f3f5e153d421462b868bc93f48bd1d6a93c4859e3499dc38727ab279c53bd34c8d90e46e646629250fed003884f7bcf1dfc864a6ce32976b796717ad5a80c67321bca", 0xe7}, {&(0x7f0000001480)="915b7078a362e5839465738fce41619fbc452c7ef12badfb17731d4c5cecd044217baa86c45c", 0x26}], 0x2, &(0x7f00000052c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x78, 0x20008884}], 0x5, 0x90) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r5}, @CGW_DST_IF={0x8, 0xa, r7}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001580)=@newtfilter={0x1d34, 0x2c, 0x300, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x9, 0xfff2}, {0x1, 0xa}, {0xffe0, 0xfff7}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_RATE={0x6, 0x5, {0x4, 0x9}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1ccc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}, @TCA_RSVP_ACT={0xdc, 0x6, [@m_ctinfo={0xd8, 0xd, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xdb4}]}, {0xbb, 0x6, "a0e0efbc573a9dc7e2819522c129af782a1cd2859cc75e13da4ca8ac16f984a49541f90a3337755e026ab3ebd923899b93ba05205894c6667d1930aee4b63dc8a03597a5db42c36ab162fd80e62449377b158133e05fd05990bc543be19e6b902e42bcf6828c9c3cfd1cd9d21cffbbef792b44e1c36ae98fc1b9ed171e4677e23f2abb7a4b2225f473915a1cb24bb45dd77e4746364d7eb3098c71894ec1b472eec6578865be9c0c019aa637874eda13e1fa524bb417ac"}}}]}, @TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffff801, 0x10000000, 0x7fffffff, 0xffd, 0x6, {0x20, 0x0, 0x2, 0x719, 0x6, 0x2bf82487}, {0x7, 0x2, 0x400, 0x400, 0xff9b, 0x1}, 0x7, 0x48, 0x4}}, @TCA_POLICE_PEAKRATE={0xfffffffffffffe4a, 0x3, [0x3, 0x4, 0xffff1c7a, 0x3, 0x10000, 0x6686, 0x7ff, 0x7f, 0x8, 0x7, 0xffff, 0x2, 0x1f, 0x10001, 0xe80d, 0x4, 0x4, 0x7, 0x8, 0x2, 0x3, 0x7, 0x1, 0x800, 0x401, 0x7, 0x8, 0x1, 0x8, 0x5, 0xc0, 0x6b, 0x3, 0x1, 0x8, 0xffffffff, 0x7, 0x80000001, 0x1, 0x7, 0x2cad2b05, 0x6, 0x1, 0x3f, 0x7c459e52, 0x5, 0x4d4, 0x2, 0x2, 0x2, 0xffffffc1, 0x4, 0x40, 0x800, 0x7f, 0xc14b, 0x81, 0x2b4339f6, 0xfffff647, 0x2, 0xfffffff9, 0x3ff, 0x1f, 0x252, 0x40, 0x4d0, 0x3, 0x60cc, 0x8000, 0x2, 0xfffffc01, 0x9, 0x9, 0x7, 0x2, 0x4, 0x10000, 0x7fff, 0x9, 0x3, 0x3, 0x10, 0x6, 0x80000001, 0x2748, 0x40, 0x5, 0x100, 0x7ff, 0x4, 0x1, 0x3, 0x0, 0x80000000, 0x1, 0x3ff8000, 0x0, 0x2, 0x8, 0x9, 0x3, 0x7, 0x401, 0x8000, 0x80000001, 0x0, 0x0, 0x3ff, 0x8, 0x9, 0x5, 0x1, 0x7ff, 0x0, 0x9, 0x7, 0x401, 0x5, 0x4, 0x400, 0x7, 0x7, 0x0, 0x1, 0x6, 0x81, 0x2, 0x10001, 0x2, 0x7, 0x7fffffff, 0x0, 0x6, 0x8, 0x8, 0xffff, 0x9, 0x0, 0x7, 0x3, 0x3, 0x3, 0x80000001, 0x3, 0x800, 0xfffffffc, 0x5, 0x7, 0x9, 0x6, 0x1f, 0x71, 0xfffff33a, 0x70000000, 0xfffffff9, 0x10000, 0x68e2f183, 0x6, 0x6, 0x2, 0x36, 0x1, 0x3ff, 0x101, 0x3, 0x1f, 0x2, 0xe2b, 0x7, 0x1, 0x8, 0x80000001, 0x3, 0x10000, 0x8, 0x4, 0x20, 0x8, 0x0, 0x6, 0x0, 0xb297, 0x8001, 0x4, 0x80000001, 0x101, 0x100, 0x101, 0x10001, 0x7, 0x8, 0x101, 0x2, 0xf864, 0x7ff, 0x2, 0x0, 0x5, 0x0, 0x8, 0x9, 0x101, 0x1, 0x1, 0x0, 0x80000000, 0x101, 0x6, 0x6, 0xc13, 0x0, 0x4, 0x40, 0x8000, 0x3, 0x4, 0x3, 0x0, 0x8, 0x849a, 0x4, 0x1000, 0x4, 0x3, 0x0, 0xa4, 0xee63, 0x5e, 0x7f, 0x0, 0x5, 0xe0, 0x467622ce, 0x6, 0x7f, 0x0, 0x0, 0x8, 0x9, 0x992, 0xffffff9a, 0x3, 0x0, 0x3, 0x200, 0x8, 0x4, 0xfd0, 0xb16e, 0x8001, 0x2, 0x5, 0x6, 0x5, 0x6, 0xfff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x88, 0xd7, 0xdc7d, 0x76, 0x7f, 0xc0bf, 0x7bd5, 0x9, 0x81, 0x22a77de1, 0x401, 0x2, 0x200, 0x140000, 0x8fa2, 0x9, 0xb9, 0x2, 0x3ff, 0x4, 0x9, 0x2, 0x3, 0x0, 0x8001, 0x401, 0xfffffffb, 0xffffffff, 0x0, 0x3, 0x2, 0xcd, 0x3, 0x1ff, 0x40, 0x1f, 0x2, 0x5, 0x9a, 0x0, 0xfffffff7, 0x400, 0x9, 0x401, 0x7fffffff, 0x5, 0x7, 0x6, 0x1, 0x55, 0x2, 0x1, 0x752e, 0x20000000, 0x4, 0x4, 0x80, 0x0, 0x1, 0x0, 0x1000, 0x0, 0xff, 0x80, 0xf10a, 0xfff, 0x400, 0x2, 0x8, 0x9, 0xb3, 0x69bf319c, 0x0, 0x3, 0x1ff, 0x1, 0x401, 0x2, 0x8, 0xd065, 0x45e29aa0, 0x55a1db1d, 0x0, 0x5, 0x7, 0x3ff, 0x3, 0xffffaa58, 0x7f, 0x0, 0x80000001, 0x8, 0x3, 0x7, 0x5, 0x8, 0xfb8, 0x0, 0x7, 0x8, 0xc9b, 0x4, 0x4, 0xce, 0x262, 0x8, 0x8, 0x21d2, 0xf8, 0x5e4, 0x5, 0x100, 0x1, 0x1, 0xca9, 0x1, 0x80000000, 0x6, 0x89, 0x81, 0x2, 0xffffffff, 0x1, 0x3ff, 0x81, 0x1, 0x1, 0x0, 0x0, 0x4, 0x10001, 0x8000, 0x20, 0x3, 0x0, 0x1, 0x1, 0x3ff, 0x3, 0x7f, 0x40, 0x4, 0x20, 0x9, 0x7e6, 0x2c, 0x7, 0x40, 0xe3, 0x5, 0x1000, 0x3, 0x4, 0x3f, 0xb4, 0x7, 0x3, 0x7, 0x8, 0x1d84, 0x7fffffff, 0xffff, 0x6, 0x6, 0x0, 0x2, 0x9, 0x2, 0x0, 0x1, 0x80000001, 0x20, 0xbfc8, 0x5, 0x5, 0x3, 0x6, 0x1373, 0x8001, 0x8001, 0x6, 0x7fff, 0x252c, 0x7, 0x8, 0x7, 0x10001, 0x3, 0x8, 0xf4, 0x1, 0x3, 0x200, 0x7, 0x3ff, 0x7ff, 0x8, 0x8000, 0x3, 0x1, 0x9, 0x1, 0x5, 0x6, 0xb, 0x0, 0x96e, 0x800, 0x2000000, 0xff, 0x401, 0xfffffff9, 0x7f, 0x9, 0x6, 0x81, 0xfffffffb, 0x0, 0x2, 0x984c, 0x3f, 0x6, 0x3f, 0x0, 0x97b, 0x81, 0x40, 0x101, 0x3ff, 0x0, 0x7ff, 0x9, 0xfffffff7, 0x3, 0x37, 0x8, 0x7f, 0x4, 0x2, 0x2, 0x9, 0x3, 0x20, 0x70ef, 0x28b, 0x3, 0x0, 0xe77, 0x15c9, 0xffff, 0x7ff, 0xec61, 0x7ff, 0x9, 0x4, 0x8001]}]}, @TCA_RSVP_POLICE={0x64, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0xa4, 0x0, 0x0, 0xea02, 0x6, {0x6, 0x2, 0x106, 0x3f, 0xfffc}, {0x1, 0x1, 0x7fff, 0x1f, 0x3, 0x20}, 0x5, 0x1, 0x5}}]}, @TCA_RSVP_ACT={0x1324, 0x6, [@m_vlan={0xe8, 0xa, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x5402}]}, {0xc1, 0x6, "29e1a62e609f211e295bce459b81195a0e2350c38c6b181fa779178bddb746904c4ff05f8d42a336185be5d198cbe9f472b6da9a9574cba88b6aec2e641ba697732a7290e228f8dc15d95b86b17acaed0bf3358e4169e3470aeca051def405f53d2a2f8c407247b8f918fcb7a16f68413a7c30594618d48993af13753eb86f14dc908db91267659e21dee44833c32657e2c3cd895dcde621e75d956662b9e67732db82209cd9cb4c2bff09a2fb387012ef3b3e619d7a092777e35e5370"}}}, @m_pedit={0x174, 0x12, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x10c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xc4, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x44, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}]}, {0x55, 0x6, "35058a508cc156029d349f1512bb0a17f612d0e039d8c1e317f8e1f950b33ffb418948143f69e5c61caa8c2be5af2afdac7e96ad676b6d79a8754299385ae1f345cdb982e1107c495182dd23cdd75168f5"}}}, @m_ipt={0x10c4, 0xb, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x1074, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0x74faf92c}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TARG={0x102a, 0x6, {0x8, 'raw\x00', 0x8, 0x3, "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"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x96}]}, {0x42, 0x6, "4b6e4fc242836858e4f9c2000dcf923d1fa1b0eca87d5ec44c5ebd7852719a6ea79e14fe847d531c173c01dacc527babd5908c45e16858a7f7ceef665b59"}}}]}, @TCA_RSVP_SRC={0x8, 0x3, @broadcast}]}}, @TCA_RATE={0x6, 0x5, {0x20, 0x3f}}, @TCA_CHAIN={0x8, 0xb, 0x3e00}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x1d34}}, 0x0) 18:11:45 executing program 0: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r2) r3 = request_key(&(0x7f0000002580)='user\x00', &(0x7f0000002680)={'syz', 0x3}, 0x0, r1) keyctl$instantiate_iov(0x14, r0, &(0x7f00000024c0)=[{&(0x7f0000000140)="b88900764efc0db72f61830a2a8acb9b746a7275335a6f965f3fecf4eb9b3be9cb562d3e0857120385e6d177137a48d14037cdb6db08ee0680b99cb120f1", 0x3e}, {&(0x7f00000001c0)="c703902b50c90e1a269082c5d5db587629855cc1361fcd91acc12131499515608d1f740baf53c474f50945f3e9876ef5131fcf8dc13caf24510f94d60f80fb9fcefdf8890f54046062324319f2634777705d879eb221c7d011daf271eab42d9ea90195498ac6b6", 0x67}, {&(0x7f0000000240)="8c7c2803435020231fad", 0xa}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="3ab6fa66d617a1f7e2b9eef5d4608bfc82094e76646f6d2e7aa8284489303b383c8847d9961481a553a1e1429a56522f1605836c92d7f40deddb447e8c53b65bde564e5e96927e", 0x47}, {&(0x7f0000001340)="cd8f799dd9997921cf192ec2ea9038e4449c0a1d4ffd8d3d0fb06317fdb86da7bf1d0135744de273b04fa24a7d8037bb8b1f733a309d5c09cdb48f746e1055105d18500bfb62ee688ab9cee1d5cd65ee39906a6cfa6d6442d269860a0dc6785912338735dbd99bc2c6392a3a45bf96f8b502d70d96e3e8d9ca3dcb6df42d1f6ad849adbf561db85e6e54b60d719a072365f784b5ad107935c33007c4d7695ca0ab45ecd852aaf53ef0c2eaf2cb4b0ea6cf52a09efdd5d5875d6b947ff9efe16e02062fcabb7e219b20cd13409fafee366de4273021c9bd293b736b6ad1b675564d740db4e0e943676ff46b2dad3819ddf80c251557f13225d56b26b2bf3ba100a9f5d99f816768ea0eb72869064d9adbfe673442f7b4abfabb33305ceb87968390dbfec67ad3172fe8a1109f9088e22c62b3127af1821b89a23c30f12303fcdaf158d427f88a6c0b2ec13bf07c756fb3f774fbdada3a22f2bab54a3d0d2dd0d6fc32cc59abba493f6429f17f12b71f13c93a6b453ceae05da87874bead687109effefee9f9156ddc5be408ce5e108a18c980de4bfe9fdc6f4e7619ed2f77cf3d9b4de22288709a6eba96b9b3510735c0c94ea2d00b6674628155681197283e4e5bb1c93b4645856b753f2c665d5c73c315f81fc07f6acc8f1c378896024dfd360cf1bcf9f748c3697b0f7b607a6ae2b181748997853e9ff20f882a1311f8c3599f526e35195e29da59430fd83d945a2c9374a37ae7bc1e6350e5cec961e80788d1d3c8c03e79befa711fa39d8a6530bec81a0b3affb75c5e087eb69144e429c36ffd0a65aa08879ef6351324ff10df41597dac8b82d6e0ba69c554b9e6b6fd3d427012d473535cf10be97835cd4611147206501c5739f759efc841ef37805edf31cb70e0931e5e91ad4ac3f23fe423fd2863392e87551f3b91eb5877dfb321e831198cd9adec0767291c57efbb956608ce06b9dd8fecb26dd841a0c779ca6148f350847da9a6293b9bab90aed12d20f45132be601e2f1e50a841ad21947dc74b0dc2b775dd37c83ae4d344fa300971622d90a7690a707d879a82d353cad60b8ef66e4ddc427a7d90b5f97bf65f1f9e92ab40f16b0aefe58645eec309c71e025c33c33f5ef808583e3163256e794f1f756df803ea8afca2fa6edc897554ffbb7e33d6ceec24421ecc5373ac63c95ec122d095126257dc2d5d0a1ce7d260a1108836321d2df3ebc1ef72922f5a078091fca576b209891f4e17243b4564bd64caa2f071cdcbef6e68e0fbff68d27719acc19344466262afa800cddd3ce6f53bbf1555fd8a32b9f3604efdccdbd4ed4f67185d2cf36614cfdec21d7359651c8b6c623b9b5f6597d92c1797c9c0b37f98de2a825f95c0688a04d1b3106a3d1742370ff34f1cb8768c0c7934b10f0b321e9590cceb0db615baa717b1fec07472ff470caf10b22fd9a5df381d5436255aff96d4dc993f5843b6dcfee51e0b121e9e6ef943757b38b0905b5bc6725520653be217545283bec8c4977475b9fa28bb76862b6629f2fb324d661e09e93d03e037b13df2bc6d542ac4342d557e87bd5b8db761753fca2cc080b787a11af42467bacda4fdd9ac04e9114f11d4405c90430e0962d06e37f1834719c036c8d9cfc9ed2392bcfbaccd824ccd715fb191adb6a1dd1cbf9da9f06aea4d9e36e1023bf6d57c189201890d099aaeca135185c28aeb8ca9896f0167ba70c0eaab96a927ac2ea0de698bb7b69e8f331ce0d8b8f733de770ff6f34029dec61bb11b7602a9223a4060732d7ea30e95c89d648c29efbf5307c6a958c5bba31d21d03309ed7c0ad808151268ed421c8c12b779be1cafefbb478a246017e9ff6cf177aa75ccdc403e92bf2c02d59a67cee0039d7494e99e2c86efda0cc861f691ff7c48bab42b322dd8b4bb0d93fc6cb0d500a1dd3d07d9ebc5a8ac3f98afcea854ea27d074e7ddf91f63a266aad41ba607fc766423bc43691700683c38a50c414f8075faafd5e06383765bd458c1ed2541889cbf3e2dcf856b56688be7d10fa01820e50b155b0b78c4aeb1d10000cd984757bb1db462dc075db24bb02f7df9ca89205d42ac8d431ce832203c798a860987e525f1fa668c76d090503757a72507702e1c48aa3011e09f0a533c55a2d887c7e88f585df8e4e150965dfe5f38976ee3c66a4061163e266b64f39dbfd98a82df3e448d6f0907763b43b072ce851b48a3a98139719b47cde6cae9ba217f73043da58714b3e41f774e860f48bb4b27734815b5ad80c60834bc52dbe8c3de1c9ea8b07a082e262b793988c46e3d6da24be8f255d702970670c0a241eb98db65aaa7390832e393854bf363d81e9e5b657601ce6fcb8588f725816c53ecfb0169a4b6c53a70236a4c668eeaa04dcf8b0f53444b71d9c31e6580c35e12d6df129544ce6d9e6cc970e8c2d939ed7cfec0818420e971b0421b1daaac5a8cf7b4198e48dc5e61b9d2f09b4c7eb8a0572dfcd2a0c9beadffc1c354af098c8bfc04d9f3f278cfdfadf560d2effc5ea8fd2dc08d2625fdca929453cd60fae298e70c68d24539f717f002eb02cbd0f4d4f4057a4a4a6c8bd5edb41b37a754a5cf68296c154f6484813a31a47abfdcddbd29e4ff458eb6591c8abdd51e5fd8c2b38eebc9e1ef11ada2de9c40190ffb66aba0a366fb3d6fdcb9678439fe348f4cf1b2b059fab40362b07186f1534efbe50358d49848572251afd50f23d2180b1f66aeb9062a457a9f4203b423b47e155b791b4df2936820fe7fee9b5598241a4af8334a3b3be454e528afe19d0a2a286f9eab85adbbe92ef63d1354a66a08267c9f985119668980964d946c858535ab1497c49dc15bdec95159108fb3531fc2da8cf8191b221428667eec2d9049bf05721773cd137a0c125ddbf40800d9969dad30a8fefa58d57de01a7ef5715b2a134593c76405335c669639c47d4507eafdf0314e7f8b83d22f927ccf5440920838a5dc260f4e73857d80cc2c6b428419ca301a12ccbd870d7746b27982a2b66ef535c012c68238c5b67bee03f5db678574ee036a7a2ee8db7cb36928718caf3a7840bebf37cca19e5e849b220dcebf3a18e49f24d8479d86fdaa6662b92e9b209e1b6721fae07a735b2f4cc3c9bc5771d1f0443cf969903c199a07ae14c7cfd2acdfb836a1ec8724d7aabc2a47e70dcacd6a5b3687eb586223362820a6daf25d6bfe9a3ef4b6906857ef62d21d64ab06a2fe0092c6076512a403c17c7bdb19e20a63275c83286f665f9a40410a92110c1e1848f78663584879b1caa465f1c3b2cf8b2a2e687f7e79beef905d99121b07859f3d47e1f34e0fbac8500cb4189286a29d485e4a522c4d90dd913d93a8f09b94c4a2e1000340ec555d2ec28d3d328178722e47d259e3ac0a41d846cd4f02b1518d1dcc7b99c871bccd6bf0eff7a6377a48e309e4c578546751a11d44a93304df47a8e72b4d1b0622e0bfccc7888e9c17d50e84241ed653e019342438d88e73e352aa53eadcd08b20fd0ee803e3cc52d77c91e8a2f5a7ff18d3028ce713fb5e1e9e91698f9ba08a86871c431c9a3608afd0c330cfcf437ab3d30b384479f2fe7dd2ad53441efc0b079af216f5d1e2c0621c1a4d855970861123f25dd213ff342d02977197bf0dc34c874921de15bd3a7cbcc3cea4414c863eb7c41e4bd0f9e92f6f247b48cf08ff0f0b83fde21e48c61b1d64da093cd2176114d8dfbf073855602f95617a6d6654b30fcabecedc68f50dac3770f57a105349305237c366d3cf2fa91b2c422b2e608d25bfcdb7287a15f6e45582d2aff52f08f692e836f7e1a327ab9663946897a8e6e321f55ed6b16ca9bc6eb8369fd29987ef0c2a0f4ca158cc31e8da41ab2b4d999293b6c6ee4783a9a36571d623a186070e0103c36a694041dbe60c168bd024b381fb7418964d739fdd5dc9353139ff0f21aa2912dcd54eed4ff59b786c5640241935c467e09a911ae5f3a834be91573a535ebcd34d42b3b1a65813b71596892118d20625a1e6ac13e538385e1ee3e46e08b29009ecdf8aa5d7f34bbafca470bc67d86bf83d2e64e8c9ae1831d93860ef72dda1618d25ebc41bb02ae16e4f761b229154bad9ea42b8888b198ae9d3c6eef450d451e0e8860d55a3bed34dc28a0514d5b8288719a35b59d883abc0a4ed501e8259e0d22fffb5332c367520beaff758034601c87e84416f0ae1b5c0b528867721b49e4e7146304b9d6ebc778c28f6b5b1996741cd1acbfb79bb342458358e71d86006c99f9911c770e00a9f955e5472fff0fb6aa2e48924e4cbd18fdf3776549f401d4c9b2dbb47c5891651375bdfceee71b2a078ed24fbd319ba4ec0365a593d6d9cf5547de3c438de84044ab254493c61a0a09f1a2f438ffb085f15ae5c23a5b9192000044ba54fc8d4ffa9696c8a4ccf2b3ff58f5b6807c31afd775743c89f1de4eb3cab37961df3362ee43ffbe289d372444e8807de69358451f5609a0d806368ba0e17454ffa23d898ad1f4e38152eea0e1b6443d02448001fd30141ca322088217148127fd52053b4c0b4f8d41b647728994b1d190d357348381fc4d038c34e3a1edeb4d7d0844f1c1569375036f09006447ff368bb92e8cccbd55949ec74ff3b11fcc4e627bbe66385e55a4e3f908880df967e6649428fffce9d54e65b36e7dd0dc98f208879336937c61b974afe16ceb844e92900fb28e9eabf4aebf9fdbd54f8451f0dd615c4e59b59c8ed0f045ce479fd2049360f01258b51c1564c00cc09e0e1f5164fa586d984c8305897be5067949fe2a86e84f90dfeb88b16b45eac018ee2df50047f2f713e9c71798c07fd7e7d56902a3e51b1c8851f93599e5c20b5f8002f5ff2214b1ada16796c14a5044e6722fd7e885841bc7d1b2801c81e1aca99c03c361bde45a49090691a362b5db6865a11c09706fa8b15af26d6757df29d135e66cd44efa4c2bf53425524f29c397cd6673ff05b6d23e2035d872587d0798d51d596268edfab56d0ea2e0114fc18de6c569c6ad37c8b50d503dda71f63b88094c9aa9dbf624eafc6f6572d5dfe65614f399a023e3ae991be3e3d4be84d8815e9908697bd73b411e174fc85613f8a6ec44098c80b391d1a2acba14d15cdfc7d8ac5902940af9683dfc4c046476a6eee6a06dae121346610fa1cd098b50beb944fe7a83185d63169dd877a8866fe24eeb3deb369beceefa798f5afe729fc51fc611bc909c255fc7bda68d0bb3ffcc0cf2843be5bfb8160c9373a1e262ec60553b2c74c465c57ea26e9a575d0f45e1059f42844fa36dcbcfcd45809371b179a62bdf02eb3ce34decb1091afaae7c241251b3dd002c94099225961c2b88dadaa50c2266163c9f31b43303b73b60f96ebded022f9df26aeb2ad989b1d4e8a366d60f0ec2bbdbd883c3f48a91f421f48fc039daed7e010079b6d73962f1a7b971d4416260a1e515a4f52c90f742ddcee910808514c18808a3e8a6b2b6171849c508733aa6754ae6ebe0275780a31d695ac93fbf10ed3b9407d34d8c51ff62e2578387e8a8e53158a6c2c2b9267ceaf84c32f7e78e8a35a6ec1f0b4c9817845baf76a0dc0b5c82ea369496f8604b3440d754f1caa51d90be8e04e3c30b5d08749dda1c53e9363e1d40529f990d2dc76955aa4355a36d1406a55a3b10059d37cf6ecf239442dc329a71a586e4de510349994f0f2e72f7f6597bafd5f692f0cca9dba41547a2ff24ee41baf9bc57568bddb14cd4d40aeb9a48570366b310491d1d92fac1a073ed724cb3f4316b2d1", 0xff8}, {&(0x7f0000002340)="9deb461f5e9d34000000006af2c685d3c6efb0c8bb21b7b414f3ac5616658c743c538f5034fcfe557be20e75992c766d9d7abdddcf143bd039be94910c01a1948f1600000000000000", 0x49}, {&(0x7f00000023c0)="8fcd3608ef442b2ff27cf59486c771188ccc8dfe1b2a6a68dd4f1b3899acc00410a5170f80a365b04ee2b7cf28bbaaa688c0014bbe941411d31a81418b0014add49288a26bc012fd77fd3af63747a79f1fb49747e5ff46c92987e7612aa98bdd8cbba772d3332b2c88bfd2a1e49fd1ecaeeb91194fb34d1d350f0c8696f50cbbf1f1d5621295652f246f098b6de28513d52b73aead53e9baeba32ec22ec6949a870b108fab5a", 0xa6}, {&(0x7f0000002480)="f9ef", 0x2}], 0x9, r3) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r4, &(0x7f0000002600)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x3, 0x1000, 0x5, 0x6, 0x101, 0x7}}, 0x50) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x240000d1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x858005, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 18:11:45 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) write$FUSE_WRITE(r7, &(0x7f0000000180)={0x18, 0xfffffffffffffff5, 0x8, {0xfffffffe}}, 0x18) 18:11:45 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) init_module(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000200)='coda\x00', 0x22011, &(0x7f0000000240)='GPL$\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\b'], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000480)=""/188) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) 18:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x7fffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1428536c7600612e242164cdc840df1461673fec1b57e462d86b4b10dd872c"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) bind$inet(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x561200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @empty, @multicast1}, "24ec74b35521ee4fd05332892f08ce20c4282471a2e57119c7677c40"}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f00000001c0)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:11:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000080000ee00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0x9, 0x2, 0xfecb, 0x3, 0x4, "b3946bda2999db1f"}) 18:11:45 executing program 1: pipe(&(0x7f0000000340)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='veth1_vlan\x00', 0x10) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) dup(r1) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{0x77359400}, 0x1f}, 0x18) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x6, 0x0, 0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc2c40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x2, 0x401, 0x2, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)={0x1e, 0x3, 0x75}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4001, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01000000", @ANYRES16=0x0, @ANYBLOB="007f00000000000100"], 0x14}, 0x1, 0x0, 0x0, 0x4000810}, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:11:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 262.806598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=8587 comm=syz-executor.5 [ 262.893107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pig=8592 comm=syz-executor.5 [ 262.948759] kvm: emulating exchange as write 18:11:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) close(r2) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000100)) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x80000000005f) 18:11:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe72}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x28083, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xe) 18:11:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 263.015194] overlayfs: filesystem on './file0' not supported as upperdir 18:11:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) close(r2) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000100)) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x80000000005f) 18:11:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x7fffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1428536c7600612e242164cdc840df1461673fec1b57e462d86b4b10dd872c"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) bind$inet(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x561200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000015980)={&(0x7f0000014580)=@xdp, 0x80, 0x0}, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffff6a6) gettid() getpid() r3 = perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x40, 0x0, 0x2, 0xed, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xbaf, 0x2, @perf_config_ext={0x0, 0xffffffff}, 0x41000, 0x2, 0x1af, 0x9, 0xfffffffffffffffd, 0x582d, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x20, 0x0, 0x0, 0xff, 0x0, 0x0, 0x12040, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0xe}, 0x240, 0x20000, 0xffffff64, 0x1, 0x0, 0x80000001}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3ff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x98, 0x0, 0x2, 0x0, 0x0, 0x0, {0x3, 0x0, 0x3}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffffc}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x18000000}]}, 0x98}, 0x1, 0x0, 0x0, 0x8090}, 0x20004815) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) socket$kcm(0x10, 0x2, 0x0) 18:11:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000040)={0x6, 0x5}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/12]) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000000)={0x400, 0x6, 0x0, 0x8f8, 0x1004a, 0x40, 0x3ff}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000000c0)) 18:11:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:47 executing program 5: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_udp_int(r6, 0x11, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="9e88012a65e7124be2e028b02d75d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b38b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x401, 0x3, 0x2, 0x1, r7}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000180)={r7, 0x6af4, 0x7}, 0x8) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x100000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="58465342000010000000000000000c0000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x1880010, 0x0) [ 263.738358] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:47 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 263.800609] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:47 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1260, 0x0, 0x80000000, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000000801040000000000000000050000050900010073797a31000000001bed5ff358404986d83531e6549fc33c4078f209bd47a29b01800000000000007de123fc5ab4a53d85a3e335aa87e5f3d1b46cdad42ccfc6d8c69405190edc7be56cf07f0660aa01a7d96c3ba872851f27bfef79c35fae158f62b23819541665c1c260e4f53ecb7b3854e34d7858efc314002726cb4813b566be6909122ecb107d1787ccd463d6d3ad82a5fe450b25592f45bb30519c82efced6574ae4605b1912c5a90404425d"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x40084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffd80) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x2) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000480)=""/176, &(0x7f0000000540)=0xb0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) 18:11:47 executing program 0: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sysfs$1(0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727f366e0f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x42}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x0, 0x20000000008}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x7) clock_gettime(0x0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xc62]}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setregid(r4, r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmsg$can_raw(r3, &(0x7f0000000180)={&(0x7f0000000400)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000000580)=""/248, 0xf8}, {&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000780)=""/65, 0x41}], 0x5, &(0x7f0000000880)=""/4096, 0x1000}, 0x1) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_yield() 18:11:47 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r6, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x20) 18:11:47 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x790, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x10}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000004c0)={0x10, 0x17, 0x4, 0x70bd2c, 0x25dfdbfc}, 0x10}], 0x2, &(0x7f00000006c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18, 0x4084}, 0x2004c010) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000780), 0x0, &(0x7f0000000ac0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x31f100, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f00000000c0)=[0x0], 0x1}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 18:11:47 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r6, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000140)={0x0, 0x3, 0x4dd, [], &(0x7f0000000100)=0x9}) kexec_load(0x10801, 0x8000000000003bd, &(0x7f00000000c0)=[{&(0x7f0000000000)="02b93a64157e9945fc1228e304c86f83e824e4afb1791e508e5628fac6c355cd8e137b808401dfd56bc4a1cd96cda46abfc031e05ef220726005272e5f9dc38df2dfa23659410609d044182dc09863be41258898465bfc68dc6b637e479e46c4ae746042460594856076d7e7b2b332528ccf1ab3b58174d95b89650edddf8545f824fc32a0b3f05fa93f84d8451a372d5f171b9cbf8a2616f7ee0e871cf7524c1a14eb2d341bdd196690c8965e1d56", 0xaf, 0x80000, 0x7f}], 0xa0000) 18:11:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0xffffffb5, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000580)=""/208, 0xd0}, {&(0x7f0000000680)=""/158, 0x9e}, {&(0x7f0000000500)=""/2, 0x2}], 0x6}, 0xfffffffe}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x343042, 0x92) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7ff, &(0x7f0000000380)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYBLOB="0ef5080dc4f093156ed20e99f28d594f08955785fd8607add0c969360a4b93852e4482eea3d0aed87341ab19cb00bf1314cc0dc4c6059d9a7f6c5b5c45397ecf8bce7d97afd737ae", @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 18:11:47 executing program 4: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r6, 0x89e5, &(0x7f0000000140)=@rose) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:47 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x790, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x10}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000004c0)={0x10, 0x17, 0x4, 0x70bd2c, 0x25dfdbfc}, 0x10}], 0x2, &(0x7f00000006c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18, 0x4084}, 0x2004c010) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000780), 0x0, &(0x7f0000000ac0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x31f100, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f00000000c0)=[0x0], 0x1}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 18:11:47 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) signalfd4(r3, &(0x7f0000000080)={[0x9]}, 0x8, 0x80000) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000010000/0x2000)=nil, 0x2000}) 18:11:48 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x204, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000eeffffff27001271000000000000006800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0167f7ff00", @ANYRES64=0x0, @ANYPTR, @ANYRESHEX=r5, @ANYRESDEC, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES32=r5, @ANYRESDEC, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC], @ANYRES32, @ANYRESOCT=r0, @ANYRES64]], 0xb}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000008205e1797612b2f80df8f5b3f574f2a68116d76790ad56d50d52d24cfd165486518b6addac6ebb6eea825158485ed23594678a51be547799eedddc74fdf425e0be98d7130d168cea7cfce4335cec74a8810b23e8b6a8ca15e199f6625aa2c1a471d2dc71765467c711c6ae1ea3f68434652de4cb39f47c7b096725bc9bfaa8c503ca45624aa6d0ff217f969cf843299cd7350e76b6219e47aa9ead73cd6a9f26f2ea24fa2dbb29d57bf7c16b4ceaef55c432da8c028da342f42c4853c5cc0dd5d3f64be78685ad5adc1d994cc86942", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x7, 0x9}}}, 0x24}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000440)={0x4, 0x7, 0x4, 0x28, 0x9, {r8, r9/1000+10000}, {0x1, 0x0, 0x81, 0x95, 0x1, 0x4, "17f94810"}, 0x5, 0x3, @userptr=0x5, 0x4, 0x0, r11}) ioctl$RTC_PLL_GET(r12, 0x80207011, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 264.924132] audit: type=1804 audit(1585591908.135:73): pid=8716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/22/bus" dev="sda1" ino=16647 res=1 [ 264.931249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1410 sclass=netlink_route_socket pig=8711 comm=syz-executor.2 18:11:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000005a001f00ff03f4f9002304000a04f51108000500020100020800028001000000", 0x24) [ 265.358186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1410 sclass=netlink_route_socket pig=8711 comm=syz-executor.2 18:11:48 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:48 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:48 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 265.593323] audit: type=1804 audit(1585591908.785:74): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/22/bus" dev="sda1" ino=16647 res=1 18:11:49 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 265.737717] audit: type=1804 audit(1585591908.795:75): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/22/bus" dev="sda1" ino=16647 res=1 [ 265.788688] audit: type=1804 audit(1585591908.795:76): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/22/bus" dev="sda1" ino=16647 res=1 [ 265.817822] audit: type=1804 audit(1585591908.795:77): pid=8733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/22/bus" dev="sda1" ino=16647 res=1 18:11:49 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r7, 0x89e5, &(0x7f0000000140)=@rose) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0x20010, 0xffffffffffffffff, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 18:11:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r9, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000001340)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x7, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) rt_sigreturn() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:11:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000000)=0x10) 18:11:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(r6) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x200, 0xfffffffa, 0x81, 0x9d65, 0x5, 0x1}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 18:11:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x408001, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) 18:11:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000040)={0x0, 0xffff, 0x1, 0x90, &(0x7f0000ffe000/0x2000)=nil, 0x4}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r3, r6, 0x0, 0x7ffff000) [ 266.244668] audit: type=1804 audit(1585591909.445:78): pid=8774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/24/file0/bus" dev="loop1" ino=7 res=1 18:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x9) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) arch_prctl$ARCH_GET_CPUID(0x1011) 18:11:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 266.348862] audit: type=1800 audit(1585591909.485:79): pid=8774 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=7 res=0 18:11:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x101300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_proto_private(r4, 0x89ec, &(0x7f0000000000)="257c326545170fc002601729fef27366716bfe") sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff60, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:11:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000040)='io\x00') sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000100000000000000000014000300766c616e000000000000000000000000ac8192ff422f7ec8ad661bca198cc1b1b3cfff05971fb4a1477e2cd438f5c631a470cd0bd71a1bd0c5f00600525b764244089fec22361371671e2fb75214b7"], 0x40}}, 0x0) 18:11:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r7, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 266.539705] audit: type=1804 audit(1585591909.685:80): pid=8786 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir225383464/syzkaller.mQFVLZ/24/file0/bus" dev="loop1" ino=7 res=1 [ 266.644887] audit: type=1800 audit(1585591909.685:81): pid=8786 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=7 res=0 18:11:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r3, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a578401800004e230000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd800f000", 0xfffffe07, 0x20000000, 0x0, 0x0) 18:11:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x9, 0x1, 0x0, 'queue1\x00', 0x4}) r2 = socket$inet(0x2, 0x40000000003, 0x800000800000001) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x100, 0x4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000004c0)=0x8) 18:11:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x9) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) arch_prctl$ARCH_GET_CPUID(0x1011) 18:11:50 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r6, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'batadv0\x00'}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000b0785045a455b16c939e8f1154956c3cb25ec6c8dd839370d53bce0e342839b8470a2da51b6bb1a6978f7c0ede7007af008c70b411e68806d0a72591328d18d0ac468ffb392cceb2bff2364af33f1b35f0d6", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b38b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x401, 0x3, 0x2, 0x1, r5}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x8000, 0x4, 0x2, 0x5, r5}, &(0x7f0000000200)=0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000240)=0xff, 0x8) 18:11:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x9) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) arch_prctl$ARCH_GET_CPUID(0x1011) 18:11:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x9) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) arch_prctl$ARCH_GET_CPUID(0x1011) 18:11:50 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r6, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r3) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x1002, &(0x7f00000000c0)={'trans=xen,', {[{@cache_fscache='cache=fscache'}], [{@fowner_lt={'fowner<', r1}}, {@fowner_eq={'fowner', 0x3d, r3}}]}}) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendfile(r4, r5, 0x0, 0xffffffff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 18:11:50 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:50 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xb0002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000001c0)=0x7f) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) pipe2(0x0, 0x4000) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100021, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) close(r4) 18:11:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed={[], 0x12}}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, @none}, 0xe) 18:11:50 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000340)=""/29) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}, {&(0x7f0000000380)="c84f6172406074dd311a", 0xa}], 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000000)) r6 = accept4$inet6(r4, &(0x7f0000000200), &(0x7f00000002c0)=0x1c, 0x80800) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(0xffffffffffffffff) 18:11:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r2}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r2, 0x4}, &(0x7f00000002c0)=0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0xb) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r7, 0x100, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x401}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2cc0026cccd45afb0000000000000000", @ANYBLOB="00002bbd7000fcdbdf250100000000000000024100000010001369623a766c616e3000000000"], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x40080) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 18:11:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:51 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000340)=""/29) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}, {&(0x7f0000000380)="c84f6172406074dd311a", 0xa}], 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000000)) r6 = accept4$inet6(r4, &(0x7f0000000200), &(0x7f00000002c0)=0x1c, 0x80800) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(0xffffffffffffffff) 18:11:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r1 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x6100, 0x3f, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") r4 = accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000540)=0x80) r5 = open(&(0x7f0000000500)='./file1\x00', 0x0, 0x108) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r7 = geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00002200795086574bf2fbc3", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="10000200000000080800000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca12c7599101fc161142ffa1be75d3d9fa4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a9408364452a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b86826207dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d50001000097d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcd0004ac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd7488164ce09ce5dc8f442290e8ef6151dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b9"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xfffffffffffffed1, &(0x7f0000000240)={&(0x7f0000000c40)=ANY=[@ANYBLOB="555ecb83f2426fe688ba7a85e904948f1ed65ebea8f0b4", @ANYRES32=r4, @ANYBLOB="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", @ANYRES16, @ANYRESOCT, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x5000021}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x44000854}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000380)='./file1\x00', &(0x7f0000000480)) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0x8, r5, 0xb}) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) gettid() r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1c1602) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0xf800, 0x400, 0x5b3, 0x5, 0x100000009}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x88c3, 0xc, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_config_ext={0x2, 0x1b}, 0x100, 0x0, 0x5, 0x6, 0x2, 0x8883, 0xc1f}, 0x0, 0x0, r1, 0xb) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000a40)='kh\x14(t\xff\x80\xb4\xcf\x00\x86=\xe1\xe0\x9b%rP}s^p&f\xf2\x9ao\xc3Y\x02@\xd2j\xb6yC-6\x7f\xb2\xdd\xed\xa6a\xfc(\xf5\xd2R\x11\x00\x00\x00\x00\x00\x00\x00Q*{\x9a?q\xc5\x94sZ\x8eD\xb5\xaa\xd7Z\x1d\xc5@\xa0\xe8:\xb6\x10)\x1d\xa5\r\xb2:R\xa1\xb1\xe9\x15]\xbd\xda\r\x93$\x8b\xf1e^\x1cw\xbbW]\\y\xc9', 0x0) socket$inet(0x2, 0x7, 0x0) 18:11:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:52 executing program 1: socket(0x10, 0x800000000080002, 0x10) syz_genetlink_get_family_id$smc(0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x1, 0x20, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/85, 0x55}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0xfdea, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7b15211d246d5c507a69b9f74865335cf59a7723159458594130e124df9caf2592342de67385662bc21b547c9332357ee30b0ad767756eec9063592e469ba09ea5dbd3"], 0x1, 0xfffffffffffffff8) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x10) r5 = socket(0x0, 0x5, 0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 18:11:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000280)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) preadv(r0, 0x0, 0x0, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES16=r4, @ANYBLOB="329225bd7000fcdbdf25020000000800260001800000140002006970766c616e3100000000000000000008006a00070000000800610005000000080001000000000008000c0199a20000140002006970366772657461703000000000000005003d0001000000088cbc"], 0x3}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4f20, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:11:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:52 executing program 1: socket(0x10, 0x800000000080002, 0x10) syz_genetlink_get_family_id$smc(0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x1, 0x20, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/85, 0x55}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7b15211d246d5c507a69b9f74865335cf59a7723159458594130e124df9caf2592342de67385662bc21b547c9332357ee30b0ad767756eec9063592e469ba09ea5dbd3"], 0x1, 0xfffffffffffffff8) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x10) r5 = socket(0x0, 0x5, 0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 18:11:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000280)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) preadv(r0, 0x0, 0x0, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES16=r4, @ANYBLOB="329225bd7000fcdbdf25020000000800260001800000140002006970766c616e3100000000000000000008006a00070000000800610005000000080001000000000008000c0199a20000140002006970366772657461703000000000000005003d0001000000088cbc"], 0x3}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4f20, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:11:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:52 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000008bd88b4cd8ed152d923c2cef00aa0000080000000000000000c00bae3c73a7bf3e536b9c52b5209ca12d74f80673fdc152ed5827f9661afc124b2e7fce76985307"], 0x18}, 0x1, 0x0, 0x0, 0x48800}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40080c4}, 0x20044004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000002c0)) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)={0x0, 0x80000, r2}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbfffffffffffffff, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 18:11:52 executing program 1: socket(0x10, 0x800000000080002, 0x10) syz_genetlink_get_family_id$smc(0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x1, 0x20, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/85, 0x55}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7b15211d246d5c507a69b9f74865335cf59a7723159458594130e124df9caf2592342de67385662bc21b547c9332357ee30b0ad767756eec9063592e469ba09ea5dbd3"], 0x1, 0xfffffffffffffff8) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x10) r5 = socket(0x0, 0x5, 0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 18:11:52 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 269.862489] IPVS: ftp: loaded support on port[0] = 21 18:11:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:53 executing program 5: socket(0x10, 0x800000000080002, 0x10) syz_genetlink_get_family_id$smc(0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x1, 0x20, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/85, 0x55}], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$key(0xf, 0x3, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0xfdea, r4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7b15211d246d5c507a69b9f74865335cf59a7723159458594130e124df9caf2592342de67385662bc21b547c9332357ee30b0ad767756eec9063592e469ba09ea5dbd3"], 0x1, 0xfffffffffffffff8) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x10) r5 = socket(0x0, 0x5, 0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 18:11:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 270.712588] IPVS: ftp: loaded support on port[0] = 21 18:11:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000008bd88b4cd8ed152d923c2cef00aa0000080000000000000000c00bae3c73a7bf3e536b9c52b5209ca12d74f80673fdc152ed5827f9661afc124b2e7fce76985307"], 0x18}, 0x1, 0x0, 0x0, 0x48800}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40080c4}, 0x20044004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000002c0)) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)={0x0, 0x80000, r2}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbfffffffffffffff, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 18:11:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:54 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:54 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:54 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x81) 18:11:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x81) 18:11:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000008bd88b4cd8ed152d923c2cef00aa0000080000000000000000c00bae3c73a7bf3e536b9c52b5209ca12d74f80673fdc152ed5827f9661afc124b2e7fce76985307"], 0x18}, 0x1, 0x0, 0x0, 0x48800}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40080c4}, 0x20044004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000002c0)) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)={0x0, 0x80000, r2}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbfffffffffffffff, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 18:11:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xd0, 0x1c8, 0x0, 0x1c8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], '\x00', 'team_slave_0\x00', {}, {}, 0x3a}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e58f"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="ff4e3444323bc5d368ad96c12716daff"}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) finit_module(r4, &(0x7f0000000040)='icmp6\x00', 0x2) [ 272.495600] ip6_tables: ip6tables: counters copy to user failed while replacing table 18:11:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 272.537520] ip6_tables: ip6tables: counters copy to user failed while replacing table 18:11:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:55 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01000000008bd88b4cd8ed152d923c2cef00aa0000080000000000000000c00bae3c73a7bf3e536b9c52b5209ca12d74f80673fdc152ed5827f9661afc124b2e7fce76985307"], 0x18}, 0x1, 0x0, 0x0, 0x48800}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40080c4}, 0x20044004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000002c0)) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)={0x0, 0x80000, r2}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbfffffffffffffff, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 18:11:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x1744, 0x0, 0x2, 0x0, 0x1, 0xfffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setstatus(r0, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x2) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/164) 18:11:56 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 273.395818] mmap: syz-executor.5 (9093) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 18:11:56 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:56 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:57 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:57 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:57 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 274.014174] ================================================================== [ 274.021897] BUG: KASAN: use-after-free in inet_shutdown+0x2c0/0x340 [ 274.028336] Read of size 4 at addr ffff888095ef1100 by task kworker/u4:0/5 [ 274.035462] [ 274.037107] CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.174-syzkaller #0 [ 274.044485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.053990] Workqueue: l2tp l2tp_tunnel_del_work [ 274.058784] Call Trace: [ 274.061533] dump_stack+0x13e/0x194 [ 274.065204] ? inet_shutdown+0x2c0/0x340 [ 274.069437] print_address_description.cold+0x7c/0x1e2 [ 274.074768] ? inet_shutdown+0x2c0/0x340 [ 274.078875] kasan_report.cold+0xa9/0x2ae [ 274.083200] inet_shutdown+0x2c0/0x340 [ 274.087134] pppol2tp_session_close+0x99/0xd0 [ 274.091667] l2tp_tunnel_closeall+0x234/0x370 [ 274.096224] ? pppol2tp_recvmsg+0x220/0x220 [ 274.100588] l2tp_tunnel_del_work+0x61/0x400 [ 274.105038] ? l2tp_tunnel_create+0xd10/0xd10 [ 274.109664] process_one_work+0x813/0x1540 18:11:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x32000, 0x1) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x80184151, &(0x7f0000000040)={0x0, &(0x7f00000000c0)="cb7d51276f46fba07f67cf62afff501167466226c3fa24016d9bae7f8612533a3a0fd18cf784de1f7d510d06fcc6e65292baea5575440f94dcd6f06378efabc7c3ab5e9a70de1f1b01c77b887e268773bbbe4c2c4135ac7dc158d85c77c1e841b4f9055936147c21517c8580abe504a45b9e035b349dc532b79fcf92a2ec4ffc8d94bb9e", 0x84}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:11:57 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 274.114070] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 274.118935] ? worker_thread+0x15d/0x1070 [ 274.123326] ? _raw_spin_unlock_irq+0x24/0x80 [ 274.128260] worker_thread+0x5d1/0x1070 [ 274.132635] ? process_one_work+0x1540/0x1540 [ 274.137169] kthread+0x30d/0x420 [ 274.140575] ? kthread_create_on_node+0xd0/0xd0 [ 274.145379] ret_from_fork+0x24/0x30 [ 274.149124] [ 274.150798] Allocated by task 9121: [ 274.154499] save_stack+0x32/0xa0 [ 274.158358] kasan_kmalloc+0xbf/0xe0 18:11:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0xffffe000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fc) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000140)={0x4, 0x101, 0x1, {0x3, 0x423, 0x9, 0x3}}) read(r1, &(0x7f0000000040)=""/148, 0x200000d7) [ 274.162112] kmem_cache_alloc+0x127/0x770 [ 274.166412] sock_alloc_inode+0x19/0x250 [ 274.170619] alloc_inode+0x5d/0x170 [ 274.174479] new_inode_pseudo+0x14/0xe0 [ 274.178609] sock_alloc+0x3c/0x270 [ 274.182387] __sock_create+0x89/0x620 [ 274.186238] SyS_socket+0xd2/0x170 [ 274.189832] do_syscall_64+0x1d5/0x640 [ 274.193762] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 274.199099] [ 274.200759] Freed by task 9120: [ 274.204101] save_stack+0x32/0xa0 [ 274.207594] kasan_slab_free+0x75/0xc0 [ 274.211748] kmem_cache_free+0x7c/0x2b0 [ 274.215767] destroy_inode+0xb9/0x110 [ 274.219605] iput+0x457/0x8d0 [ 274.222916] dentry_unlink_inode+0x26e/0x330 [ 274.227634] __dentry_kill+0x320/0x550 [ 274.231750] dput.part.0+0x578/0x710 [ 274.235808] dput+0x1b/0x30 [ 274.238798] __fput+0x445/0x790 [ 274.242132] task_work_run+0x113/0x190 [ 274.246075] exit_to_usermode_loop+0x1d6/0x220 [ 274.250720] do_syscall_64+0x4a3/0x640 [ 274.254812] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 274.260023] [ 274.261670] The buggy address belongs to the object at ffff888095ef1100 [ 274.261670] which belongs to the cache sock_inode_cache of size 992 [ 274.274951] The buggy address is located 0 bytes inside of [ 274.274951] 992-byte region [ffff888095ef1100, ffff888095ef14e0) [ 274.286844] The buggy address belongs to the page: [ 274.291803] page:ffffea000257bc40 count:1 mapcount:0 mapping:ffff888095ef1100 index:0xffff888095ef1ffd [ 274.302216] flags: 0xfffe0000000100(slab) [ 274.306510] raw: 00fffe0000000100 ffff888095ef1100 ffff888095ef1ffd 0000000100000003 18:11:57 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 274.315355] raw: ffffea0002507960 ffffea00020d3c20 ffff8880a99e2780 0000000000000000 [ 274.323435] page dumped because: kasan: bad access detected [ 274.329165] [ 274.330802] Memory state around the buggy address: [ 274.335789] ffff888095ef1000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 274.343177] ffff888095ef1080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 274.351600] >ffff888095ef1100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 274.359004] ^ [ 274.362411] ffff888095ef1180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 274.370537] ffff888095ef1200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 274.377928] ================================================================== [ 274.385424] Disabling lock debugging due to kernel taint 18:11:57 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000080)=0x800, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:57 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 274.435751] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 18:11:57 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r1, 0x11, 0x65, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 18:11:57 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 274.541923] Kernel panic - not syncing: panic_on_warn set ... [ 274.541923] [ 274.549379] CPU: 0 PID: 5 Comm: kworker/u4:0 Tainted: G B 4.14.174-syzkaller #0 [ 274.557975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.567364] Workqueue: l2tp l2tp_tunnel_del_work [ 274.572154] Call Trace: [ 274.574762] dump_stack+0x13e/0x194 [ 274.578495] panic+0x1f9/0x42d [ 274.581715] ? add_taint.cold+0x16/0x16 [ 274.585761] ? preempt_schedule_common+0x4a/0xc0 [ 274.590543] ? inet_shutdown+0x2c0/0x340 [ 274.594660] ? ___preempt_schedule+0x16/0x18 [ 274.599106] ? inet_shutdown+0x2c0/0x340 [ 274.603219] kasan_end_report+0x43/0x49 [ 274.607304] kasan_report.cold+0x12f/0x2ae [ 274.611917] inet_shutdown+0x2c0/0x340 [ 274.615834] pppol2tp_session_close+0x99/0xd0 [ 274.620457] l2tp_tunnel_closeall+0x234/0x370 [ 274.625016] ? pppol2tp_recvmsg+0x220/0x220 [ 274.629565] l2tp_tunnel_del_work+0x61/0x400 [ 274.634017] ? l2tp_tunnel_create+0xd10/0xd10 [ 274.638553] process_one_work+0x813/0x1540 [ 274.642825] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 274.647526] ? worker_thread+0x15d/0x1070 [ 274.651734] ? _raw_spin_unlock_irq+0x24/0x80 [ 274.656268] worker_thread+0x5d1/0x1070 [ 274.660635] ? process_one_work+0x1540/0x1540 [ 274.665269] kthread+0x30d/0x420 [ 274.668664] ? kthread_create_on_node+0xd0/0xd0 [ 274.673460] ret_from_fork+0x24/0x30 [ 274.678447] Kernel Offset: disabled [ 274.682146] Rebooting in 86400 seconds..