[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2020/05/05 17:59:18 fuzzer started 2020/05/05 17:59:19 dialing manager at 10.128.0.26:33381 2020/05/05 17:59:19 syscalls: 2953 2020/05/05 17:59:19 code coverage: enabled 2020/05/05 17:59:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/05 17:59:19 extra coverage: enabled 2020/05/05 17:59:19 setuid sandbox: enabled 2020/05/05 17:59:19 namespace sandbox: enabled 2020/05/05 17:59:19 Android sandbox: enabled 2020/05/05 17:59:19 fault injection: enabled 2020/05/05 17:59:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/05 17:59:19 net packet injection: enabled 2020/05/05 17:59:19 net device setup: enabled 2020/05/05 17:59:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/05 17:59:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/05 17:59:19 USB emulation: /dev/raw-gadget does not exist 18:01:08 executing program 0: syzkaller login: [ 201.314522][ T31] audit: type=1400 audit(1588701668.103:8): avc: denied { execmem } for pid=8857 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 201.634908][ T8858] IPVS: ftp: loaded support on port[0] = 21 [ 201.911661][ T8858] chnl_net:caif_netlink_parms(): no params data found [ 202.132258][ T8858] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.140417][ T8858] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.149782][ T8858] device bridge_slave_0 entered promiscuous mode [ 202.163712][ T8858] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.171459][ T8858] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.180684][ T8858] device bridge_slave_1 entered promiscuous mode [ 202.234151][ T8858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.249477][ T8858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.303112][ T8858] team0: Port device team_slave_0 added [ 202.314595][ T8858] team0: Port device team_slave_1 added [ 202.370984][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.378053][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.405151][ T8858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.422854][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.430158][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.456343][ T8858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.626423][ T8858] device hsr_slave_0 entered promiscuous mode [ 202.749662][ T8858] device hsr_slave_1 entered promiscuous mode [ 203.155672][ T8858] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.220759][ T8858] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.386449][ T8858] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.646708][ T8858] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.006745][ T8858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.033910][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.043470][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.061291][ T8858] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.080705][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.090554][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.100954][ T2783] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.108325][ T2783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.159514][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.168747][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.179081][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.188502][ T2783] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.195697][ T2783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.204761][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.215655][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.226440][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.236913][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.247286][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.257696][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.273641][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.299312][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.312943][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.322525][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.332120][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.352184][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.400401][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.408327][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.434289][ T8858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.479569][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.490022][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.535240][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.545600][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.565021][ T8858] device veth0_vlan entered promiscuous mode [ 204.588661][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.597607][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.608910][ T8858] device veth1_vlan entered promiscuous mode [ 204.666628][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.676390][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.685819][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.695814][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.721165][ T8858] device veth0_macvtap entered promiscuous mode [ 204.743483][ T8858] device veth1_macvtap entered promiscuous mode [ 204.791868][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.801822][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.812620][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.822034][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.832010][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.875323][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.883265][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.893457][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:01:12 executing program 0: 18:01:12 executing program 0: 18:01:12 executing program 0: 18:01:12 executing program 0: 18:01:12 executing program 0: 18:01:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 18:01:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 18:01:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) splice(r2, 0x0, r1, 0x0, 0x401, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140019"], 0x3}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:01:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/190, 0xbe}], 0x2, &(0x7f00000008c0)=""/95, 0x5f}, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000980)=0x8) r11 = syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x8, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r11, 0xc0c85666, &(0x7f0000000a00)={{0x3, @addr=0x1200000}, "3148bff158f5b0ad4c87de987d1ab9f53c5a191b632adc4112c280de83897cb9", 0x2}) [ 207.219652][ T9106] IPVS: ftp: loaded support on port[0] = 21 [ 207.625200][ T9106] chnl_net:caif_netlink_parms(): no params data found [ 207.768369][ T9106] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.775615][ T9106] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.784871][ T9106] device bridge_slave_0 entered promiscuous mode [ 207.802600][ T9106] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.810079][ T9106] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.819499][ T9106] device bridge_slave_1 entered promiscuous mode [ 207.877970][ T9106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.896318][ T9106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.944136][ T9106] team0: Port device team_slave_0 added [ 207.956022][ T9106] team0: Port device team_slave_1 added [ 208.000907][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.007969][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.034221][ T9106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.111382][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.118682][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.145146][ T9106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.324667][ T9106] device hsr_slave_0 entered promiscuous mode [ 208.369030][ T9106] device hsr_slave_1 entered promiscuous mode [ 208.408494][ T9106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.416131][ T9106] Cannot create hsr debugfs directory [ 208.838263][ T9106] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.887644][ T9106] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.925940][ T9106] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.985910][ T9106] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.305300][ T9106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.364455][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.373679][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.396507][ T9106] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.419323][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.430393][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.440925][ T3855] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.448187][ T3855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.500193][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.509743][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.519485][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.530033][ T3855] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.537229][ T3855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.546164][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.556837][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.619066][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.629662][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.639878][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.650686][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.660789][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.670390][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.692499][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.702926][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.712668][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:01:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0xff25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/142, 0x8e, 0x162, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000340)={r5, 0xf800, 0x2f, "507431d44ee79b4bed4e139e4fd0eed44968b399aaa146cf1dd23f94e898ee04c15725608bb12740e0da4a546f10a6"}, 0x37) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e22, 0x8000, @private0}}}, 0x84) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="000425bd7000ffdbdf25064c98294456889212000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) r7 = syz_open_dev$usbfs(0x0, 0x5, 0x0) r8 = fcntl$dupfd(r0, 0x0, r7) ioctl$USBDEVFS_REAPURB(r8, 0x4004550d, 0x0) [ 209.726177][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.816267][ T9313] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 209.825031][ T9313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.849305][ T9313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.864616][ T9313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.872389][ T9313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.956666][ T9314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9314 comm=syz-executor.0 [ 209.976194][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.984001][ T2783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.024344][ T9314] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 210.033063][ T9314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.056120][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.071692][ T9313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9313 comm=syz-executor.0 [ 210.072089][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.092665][ T9314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.159702][ T9106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.221436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.231570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.319287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.329059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.345795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.355457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:01:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0xff25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/142, 0x8e, 0x162, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000340)={r5, 0xf800, 0x2f, "507431d44ee79b4bed4e139e4fd0eed44968b399aaa146cf1dd23f94e898ee04c15725608bb12740e0da4a546f10a6"}, 0x37) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e22, 0x8000, @private0}}}, 0x84) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="000425bd7000ffdbdf25064c98294456889212000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) r7 = syz_open_dev$usbfs(0x0, 0x5, 0x0) r8 = fcntl$dupfd(r0, 0x0, r7) ioctl$USBDEVFS_REAPURB(r8, 0x4004550d, 0x0) [ 210.382008][ T9106] device veth0_vlan entered promiscuous mode [ 210.424218][ T9106] device veth1_vlan entered promiscuous mode [ 210.523478][ T9319] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 210.531879][ T9319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.556507][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.573310][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.582621][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.650335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.659555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.668518][ T9321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9321 comm=syz-executor.0 [ 210.668734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.691390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.711824][ T9106] device veth0_macvtap entered promiscuous mode [ 210.743874][ T9106] device veth1_macvtap entered promiscuous mode [ 210.791903][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.802965][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.816550][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.828470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.837722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.849340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.894262][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.904977][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.917947][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.926396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.936695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:01:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000180)={'wg1\x00', r4}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000d210000104000000000000000000000000354040ed9d82003500a4120d9d1cbb14c4a450f1eb0a896c8240dc0f47420d98ba308e9f893295ef48412b793699ffa1b6f1f2f8e3954342151f4bf0c5dfb9b0fddc2a6decd27eb32869ae5a9fe747157a61260af08df4fa8e6a2deb2a58dc1733efabfc3e04a18bd39c6c63dfabb4", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB="0a000100aaaaaaaaaabb0000"], 0x48}}, 0x0) 18:01:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f00000000c0)=""/142, 0x8e, 0x162, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000340)={r4, 0xf800, 0x2f, "507431d44ee79b4bed4e139e4fd0eed44968b399aaa146cf1dd23f94e898ee04c15725608bb12740e0da4a546f10a6"}, 0x37) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r4, 0x4, 0x30}, &(0x7f0000000140)=0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) signalfd(r0, &(0x7f00000000c0)={[0x8, 0x1]}, 0x8) socket(0x1000000010, 0x80002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @timestamp, @sack_perm, @window={0x3, 0x8}, @sack_perm], 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000000a9d81dae", @ANYRES32, @ANYBLOB="00000000000000000e0000a0b566b67531cbe4eb000c0001007463696e646578000c000200080005000000000069fd5d299d666386078a488e58b146b37760ab65733365f89c1f21a4ee24508af3a87a30560e6b817a4f7a44467292ac9d56a203e2588f8c2d08998df042a99c4aeb8b"], 0x3c}}, 0x0) r5 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)=0x8000, 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)="f54aad89ddd1e6b901a31ea8d94027d36a31605da892e58dbdda57ba72beee37c86cdcd5cb7d436ca31bd1719317be8ce5ab8650baf6b2b0251d010b7fece35347aa7c2482b20de02f41ed5f559a791431ff88f16ef68390eb481a855e7047dc34152288c1d57bbea2d7ebb363befc0357d6c37733876632ab3f289196d652a3f6fbc92841f5f585404b598c7f4d9e2480a2d8f17b1bf5dee4cf2e2124a9246cd4e097b0286adf4a54573a120bf3db5ec6391860e1a8f7fa6660188997a4c4fa1f185e27a3fb3d8b6f1241606d7d00ac77943dc89c66c2633411dc89f969d951197f83d2b80619e9d004840f6e4d89e96192537f91acbe", 0xf7}, {&(0x7f0000000240)="8b6582bd91030a99ebedada34f72b05452077f1b8558c8eb5762c0463ab8eb98e8558054202f388574299e47e7ba45804be9067632317f96c3eaaddc3e8a103e5529ceabc7d3f53b674f33184c05bbbb290447f987b5dcb872630d8f9b66619603dc9260e58d8775444c80d6bfecdc94b73f1120955e71a6ee479faf9ea7d404f2a4345c0414ae", 0x87}, {&(0x7f00000005c0)="810f4a9b0d753bdc929f52c33978b4d0e006c5c3e645ae3e41a80d3fa2bc630bd646a0b711b2b06b8b5fd170e2ba2a0833cece086c13ff24d279551f08b19cacf21a7e63c66dcdbee1eda2acf7cf4306943e4005e2294b", 0x57}, {&(0x7f0000000640)="adfaa77ad1802e6918ff2881eae43c4d518b43eb391f75492a4304ce7022ee294a4f6f866d9a5fcecee7304268db4da1f065bf82391eb49fc469e5b6843124994c7783f61937b8ef149fb6640f4ee27a67b230991f2f0bacfa1eca14f285caba8f87291305a1849a7a97d82e3bc42513104ef551e2f535bff0564cd7ffd85f16f07d00", 0x83}], 0x4, &(0x7f0000001e40)=[@assoc={0x10, 0x117, 0x4, 0x7fffffff}, @assoc={0x10, 0x117, 0x4, 0xfffffb7e}, @iv={0x90, 0x117, 0x2, 0x80, "2d982ad95c004aba9f75e85b6b5464ead0789b79c5b66e8cd581276b8b8c7404c23f6c1f5c3200e71c42c00a193150be1a4b2c950a974218874df1f0b02ce0a8e10f292003891196a77e7abafc58a5ee53e8cb0447201e12dca10f732a47d78c9e17888e032bd97c6271bca097e97a1dae9f19e67f4d119fedb9df84b615370a"}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x5}, @assoc={0x10, 0x117, 0x4, 0x4}, @assoc={0x10, 0x117, 0x4, 0x10000}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x40}], 0x110}, {0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000007c0)="eee7f405d3a403d8babd3e3f2aadd1025ad68bff2b380edcd33c05850443ecddae8c70e057c662e2cf7cacf5cc29d034584c29a2effe6494339098a8c1f885fc89c381503cb5ca10d7a72d9d7f6c4c9c2348fdcf57a20f8e61ba266bda9b628a55937f9a3ee07c16c987108987e74f4256c8354848cbff7f119c107e1daadc19f22b34", 0x83}, {&(0x7f0000000880)="f2ae2446c30bc1beb59e7a5248b093ed09b8bbcb8131b4", 0x17}, {&(0x7f00000008c0)="2595ca234e2360d253a3f0197d92964d4243431e6493be81b6161ae8e13f90998432a1ab9edf7ef3e46eb96858ec02966ead3335f1d6", 0x36}, {&(0x7f00000032c0)="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", 0x144}, {&(0x7f0000000940)="44b383772ea7c156b220b76a492e7131adac744be29b7c566175d2fcfabfe6e32bc2f523abdf7ff4599fddcb9004e6f7ca115d91d98bc14daac6ff7af6731d164aea008b42923cda59b07fc32e6e5fd29ce196e2cf30585d00929a62b3f56ce990c22534d96ac1b98fa21606acec22be94e0c2243e1b5af70e5dc7e950755b1fed3edd42ec1fb67a7bca9b782a5709470e6d6bd4e122616899999371128a1da313778717f2641c2a7485863fe160721cd69d21fff4305eee18572fcf04183f5cf2af828fa5f1ab0e63984440b83999f11a05f5631c1d2fe5eabdf0a8e71030b65beaf930bcc40f9a465bbcddf45741d3bb2f071dba59c3f086522bba72dfa4ce2c5a94304e9f0eba5ec9c9e5cef1970d072c867157930b3f2ee66fe1684a86cffdfb292d10c5b8be1907eb58b9eda8d0a35f28af71df9fefad6720979407f7806581af9314c772b6527e6a0352b1305b557498d28d9d69c8da84e88e9f01aa6558a02482c07dbcc93d5859fd45827219df5cebf66832b6ea5c7ea07b9be07dbb6755d94721c7dfdb484a1392f9271c89bd6daa2ade1068b449d36daa068c1130b2e908cd5e37b5e003d8791088dc122d2c9a5ed65a492c5173bc5186bff3fc829af448fd18e65b926a406f227d295e0268b46e372e2043f4bff7864ef874041a22ce70cd9a41b3fa0839e0507a3bb421d0d97d8f7dff0852b9aaef7b5fab6e5cbb9c6f98b63f8b649b2432aaae564e5e37844796c7bd4d42ef509f88160cdb03e33a3cf7a61db4b43c5103c582977c5ec38d3452c21434e53f33d62f8a3eb286f5cae4c2820b1a1a1b8f7ae94be632c7d2469b5a5a321cbb415a2fa26710f9740fd9ecc6794ff41ce892ef32bd11335812ccec071e3cd41d3e105554bc2c659ddbd48097d6e8260f8a3a4a317f82d747cdc4e6b3d3e21489a147c40a05163d6673bdf9edbd1bebc164c9969b18665eae1149cbd7fdb694b6739d3b2d06f5c5a2ef52cf38401b03bcf389c3fe72e1b290635c18861972de69f03229c097d9484c4145f65b57e59abfbe5a6fb0a502bb13878ea352effbaa4c939caaf2db97dec79957f16ff3992a7cd840ead0dbd1c744fadd9b63c8142da4bccbf336c2edb3400eb914ec8772cbb1db349057c1affdf608d89e5915d5039e722df9ebd5b34ed848bcbdf017d1af7a40fc10cb87cc116eb6fce79e1b46fca06d4649edc8f0b45e216677eafa69ed7b850b3ffe93ff1e00a0964b435a858f22025774577c43e031543bf9fdcdd7fbee2529690e4165fd08fd0484f17775d7d377aad2df3876023cc97c58fb7b469966080c4b17bc357293db0c8f878a26e3c6464c57369dc3ccb74e35cc8c55ba80d20ecc9a80af790ea5ffdb48386af706603a94045fdeef9d19e53da4394ef84e26b304c523e7b46205baeb70d56bbf99e4922b04753db7326efd905c0189a5dcad250dac33cfedc50b61f72d4cb920eb9d392ac6a9c4d854623842dbb44a24a798e42cee715f21f01bf57df0420ccb668aa8618289cbc6ca20c579a6399bc8cf0bd8527d742689d51eb2c64b3bf01f2468252f787076f629cc0a25959ddda7ab98c59ff1f844164febe369fd3ea747acdccb2493560a6f02013bdd8ef1610e3acb73061df7eff9a2a3be888ebb1101bc3b21fb59f34cf4ebf2d3e1c606fd9190f362f2931ec56b3dd48364d7b22e9701dac137aeb227b5aa826dc7d209d77f42cb58357e1447d11bde833a3debc92ad8bee3642157ad1516ea797f721e209007909a85c684e1b5376adeccf0771c6381ef6e780fca3a251ad6c3b3d82df05681fdae29c71ddb9b6544b7c8685ab81d5c4f4b603ab3289490b55d31306e67bcddde27fd28398b7668b8bf51c9f427288d98cb0eec854aa86d3161ebd84727a78b25e51712288c87da51af68cb9634451563a88245590b05516e75a3363fd51a9bfda80f0053423e3b24a9a6895db20b4b6764b8d6b3e6f7575da4f75585b173f887105c7c550608650bdad936a4c664adacf96cf1f2aa3ed1ea607c79a58dc07cfc3832c7e0c05d62a2eeba7fe24cf931fe39ace05c0e79ca5f3bfa4fd11c1b1386e6013642b146b54a18b80b2d8e66a14523cd8dfa5827026f1a7c380ac2c418fde74c7262bcaa1d14eefe71e994f8647f3b6c64fffae3f200e736c76bbeb5c98afcb98fcb00acb9f6e2523b6353d41cc749055f65e0a752b47a8355be1438f06b1ce6e1e92c37399091a5699a656e1c17732b5c0628288f4ef5638b17ec754e419c9031d439acae281dd1c14307c08c1d51ea8c4fe0bff5d7e20b69543b10f33b7055b61446d110b366a3efef60c0b7d5276fb8c42c97a07367845ad3825aa43094522a35d5d7134dda9539625018fea0e993e6481bd1292a858012d16d967085ff76e0187c7f5d84b0acb869c5b229a12cb0a23ed7e92a6dc884585c89f792f79d2aa524735e65adc83838f619c8f7deab795841b2b447f028a7aa6c3cc932154b40c47cf4facac1f8a938490b7e0039f94040bf57a89cf1f5b4046e7b24ebc771cf8a296a37b87565bee9f503bf908bc2ab6bb780aa2f27bdb55c12e295a075fdc81aa636fc86d6efb76f1ee8edf6d3cf3d3d8efe4321b31003c4892a6cffb79c39af3ebc60936d1be5dba77a6e65bcb9ab5b6cf9548371dcf5feb19988bd3a46180868eb4503ada04a65227297603f9baa08dfa9d7866de4961257ac3d9eded24fa8443a94505fc5307881fb0ff26f3e81d874dd43087438b3dd600adc3de3b7fbbb72cff522d8925117471782fa180845cfec1dcdeed327e6eb8d8361afd1b02c04e57c120dd41351e10b68d55ff6b074de8b1bcbbb09a41dbdea69114f083b27ce5e4917c022ca5e4b71d1e9752b813d336fbbc5e52a3d714ec60a877b396bc121001cba4a8bab74965168ad222573512b99a33596f46fb49005111646768df8ee1cfd35f448e0c9e2eb7983dac3428ac372ce386ba05327c131e200ebde2041a0fa391c570fb181ed58818eeb3a230138aa21ae617ba4e251995d44f8617648765b18b24a65c417595186b6500740a67de80f3efa7d31f5087a5a63027c257c943516e36717134d3078c5c955120a2f56d16ccae245c2504765f64a508e00705512218b6b2645f9f6e42197f98fce444b9b32c5cc05e4fca652580abd6b6dbe5a16be2d80547617d64c4e3a36d74069f0307c1c8674596d2563650c06f448daa9b4622e18969fde800e0267b2389b216fea30734245a3dc30b808416f74a26255afef184996d7f6da13783329a7ea0efff8e94727130f03d12048faa4c04f19759ef708e25f2ca8aba9cd08f5f2f0e539a0d145261def8a351eb4ab9826030607b76d99f964498c70cdafe339e41f6000f7a2d60d4cc4b6f0687d6d555d09ae2aa3e2da24c6398ed85459eecfba0de100f70548d9081b20293be7262b4dd05a4db4e59514e935a013f0685136d1b9630b93783797771bd7d75be5c480f24bba6d12310038fd2b9ef8c2d35b070a3a5bdc4e66a4fd471c44ab906cdfd240a7d6ac36e136726c4f4a1f18eab84a5916769e03ee449b64ea896f8289ed190927e8ad2bc5cc7b4ba4d1ef2173577c4575214e87f76ba350497c3f8bea404b693457943fdf524cd596ba24483b025a78b9724f737dddeb717cc2835d742805dad3eef37b0bf71b3b64f10e3af6a8f054342ea49169b312877dea9314ba1d103019be4482b79167f07b3afb070829d71a633676c27d52c437d598527a552a1ca5a541601db1ed61b9c15b075815a092c9af3547ced979ce947bca94e96b9f655db2fbfefd2cfa90b9d1fd0ba2bfc2e96dd893cd1bec51366710f6d1f6f053305613595e45b0cf4649f9093058e9d1ffa4f384648fc1927bdce07c375606cbbd7d53b0b7f501b10ac15e75963246bce612e625bfbc75dbb3a36257c5797bed346fd6aaabb4e7555caeb21b01344bdeff23397db91af5a8123e9cec37e56cc4e67db5ca336f136291e84a40606022e4cf19ae7ff3c604ac5831d13c0d7c53f86dc83713890da1fe316289530ed198abff4543c41f7097916b74a98a557446fc9c392edee206c0824ab166fdf8957c6d55ac5289a874f6fad70bcdacf20349779e797db9e665dac6e89b2dafaccbae7ed106b3a5394964d90071bd937b5052b960e2e225d43fd6bcd8fb3d267361f260915542eb9bcf4353177f44071cbf4e58e8ed74df4a3ab4e6b580f481c481d92a374fb61451011bbe1c0bffe972adc63f2e09521e284669e559b56bb9d19045d685ca5f53a7bd3ddab925e188b17d58720ab76d34d9a45289c5e84475482dcbb2bfedd3e13e24eb7ecd78868976e6f9ccd04adda78feb1a2da63edc95af0a4173ce20d89218991310aaad2df6d0cd3ff42477ef5ab6d4fd7619a77bf155f8349d52833fd51777523c631cebf8d598beb1b5262ef1efe43d13dc104698acc8ccc341115a7c66d97263d2942da589e3d6c7d68a03e7c888c742cf6ec5f2f52d06a4ef57ebcd2d6443c638655db10d21f3b358a5f5a720444180156562cbcd71f9420e951087b73ef2e94355e5d03a2e7f0391ab14866e5361aa4493b93f0f24e925734c24eaa2c78c781d8a1946fb1aacf6cfdd90173103ee7d77dd660741874d5809de3e9aec01bf3879d47fffa33d30aa3337c55d51d4b8cd948a22ed2b704042e0e24a3a4fc6f588f1d5df156b3880fb09d2473127eff432c7c781b6e25fb8f870c4cf4236507d960a87ba14ebb5d5fef021d19088194a1ed20923c328178a26070b9dae162bb0b01a7bff406ad1e5690d282eeb89fecdafeb1537ed2d2177bed4eea4e80be58c505279fd7d7e188db340f7db8dec793c034c1dd48e05abc7a6e18509f6aecc351f73a1abd26e4826746c266b75dbce627428c1b86c83a5ccf3f99c6a1518b8d6acf4bef0b740146e957b3c74f38e77c03c9ba953de66b79bd4afe434bdfb644e38b51140ac43589c879ff1060a507c8e75134b3ac511aa987efd8382ca6196dcefee3471e2579341ae3aeb0413d9c3bd9833b7faf361969ec2007622612d9428d04dd8923eac7ac9292f54c1957504acaa09e556a4974563b84bc0e7983342ad103ec6b0f363a89fe701c3e2f888a036d64b76408ca4308c5ac85075794dc6f40443b392d441808a94dd743f775268b575995ef1476e3684a457e00a6d0f757c9a27719eadd426ee4808b29534d42613328e2f0eac87bf8b5cd3198af426008ae6b17913a55b449fec1ed0e0c0cbab434ec6ef9200caa3e579f8acfc82ec2d0bc59114b98e054256811a278d5af955ccb2bd3a579c800cd7afa7d6b9dacc00da93d0c84edcc23c7f725fb3cbfd46c2a71da77b0335da4afc8bdf8abe346e9342c7da71fd47e6055df123f32aa30fa216f25550003e5451d64f444b72bb51ccac01ed19873521e0992f6d14fd90b58e3e6c640618a163969f3d76533f635c027cca35222c52be433c3396dcd7199b21bf25eea4cef27bb100a8c5405dcef948d9b0abcb75e4c9d5dbc0928eadc64e0594898e66a1bd4582c26a7727af8f3e48f1a74b79745c80ee328d779e12315c03a74362a928810d8c1f5e0cd8f4cc8552bc1eba4844fa625dbe7c7ea5a9120e711e5cf0d53d3cbde66ba7f8bb7ff7ec7c5c5dcac630fdd2b00cf2a127978581b9ddf7dbc901e6b07c002b70be10993f86a51e2cbab8d5b40ebf18a68363a554090426b0a557548789e360f769aa79ca7be21bbf524e727e01be69b24a009902d1086b8893de80edb3f8568e8e08435be54f0ab045", 0x1000}, {&(0x7f0000001940)="c2e6528cb93e0132110947ab40f7edecbcb54913a2d2f8f503c7f47da5b35cf9ff1d3f2e7d5e8fe0eb7790166fe73efc57c139b618a638af7811ae5a5f872686bd603b94ca533792b7e00c67a5bed77b6797db", 0x53}, {&(0x7f00000019c0)="db5a76d6e16221a54e380fabf2be39bd2493eaf2fa8da11d0ba2e3a67d4e5f3745740a13e50a129d8c29ac732121eed07d6cbb290894fad5e82beeb887ccf31ef7d80375621082a97ebc477b481c3832d15fa2f1f5bcbb0d9e34565563d3ab94a7fafd5405697a76d50d9ec409dd05f2e4c053b9334e3a6740953f6a933130778aa6def0b59fc44ab39927760131d72975240dc9a80a51531915647ab615aecdecc70e96997f4221e3c34335137e1ce8029827980c4507e1894d2b718e2845940a010da5d910fa1cb92a6c2f14fddfa018bb9c216e6f81da8da6f68bfdcaedb1cc2223b2510213b7ce435948e52ce1bc", 0xf0}], 0x7, 0x0, 0x0, 0x801}, {0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b00)="85a4033eb9ce25", 0x7}, {&(0x7f0000001b40)="b7159705f03446a66999e23ae87bc308e4d84c2245fd9d1a2610b5281cb9f3db4ede163d592678d3673330018ad904193d2a5439617fbdcac6456cd4d30adf9fbe06af4a157ab96cfc6d8c04c8b140ef017fb1f270cbc7701a51493c6f30188d8c66e4cc02e6ddf1aaa241b6af91fb84622cfdd0e1d2d178367d71737c9234c99d53bce838da4386fcc43be08bdd00079904ce6ebcb0ce16f1806b946e3a4e25c922561bddac344ea6a50572628029d260c36fa5d18eb528883e46c4c7fddd96970c4318118cebe8140533557f684ea4430ecc267da7586a939db8e0c1bef3", 0xdf}, {&(0x7f0000001c40)="5f3d47ca86b49d2a8e3be4e194a4823cb0d7733524179b2ad01bac079cf19e5eaf995ec408b8b60c86640f1dddc79c6d5eaba8c22d3baa318d60df9bd7bd0802177a9fa48c7d059ea1cc9804f7f0331018cd55005f274c78e18b6112ff8bd79d65e903b5", 0x64}], 0x3, 0x0, 0x0, 0x840}, {0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001d00)}, {&(0x7f0000001d40)="e3d24eee266eff78feac726f2b2df05a5b0d4c", 0x13}, {&(0x7f0000001d80)="3bba7133e4332c3a2b51fbbe884cc94c1d2530d64e1ebfb24f3e335f85066e527b5fb855da89db57d11c8971264b62345cbd4e144deaa6ef822eb8e376274f7cd8837c1e862ac772532e4cfbaa6eecd956367024cc4dabc473767b427294ff2e3e72d501a07449891791c704bbd31ac91be8ccb90ffdfea71d7d785d46c23114d709bd091b75ec15b64ec234c3", 0x8d}, {&(0x7f0000003440)="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", 0x107e}, {&(0x7f0000002e40)="592ea000b22a7a4c3969a45221b3d09811e0c7b57e59570bd3d6bfc6efa82c1b0971834afc4822b5f44f54744474061486b76107ef419d40676dde774bf5c6073f75dab0aa6ea17f54124b634200b52a45dfbdd10dc8e70df35bf98367096e7520e8575b11aeb5d01fce48c386f27ba0caabfd10ac0f5c6412583fd5d637f54d788d5a05b4206f553ead127d3bb654eb217aed0b1c8ec26ce4053236a9849c2d58f2fdf68783792726b005935345aba696bbca54c189cd174b23aa4e2ca52ab1de4eddc5044dad77b3862b1c41b7941ed217cd0c6b20c60bb23dddcd888d", 0xde}, {&(0x7f0000002f40)="bd344fb3926b8428fc059e0f155ce9ce876c9a342fa26e6082c2a33e0ddabe2841960b69d7b406acf2cb7ca55d7402f1368c8218c545149928", 0x39}], 0x6, &(0x7f0000002fc0)=[@iv={0x60, 0x117, 0x2, 0x50, "f0dffe3b4eb37a426e4f07603bd6dc96a2d7aa7766c37c74c7739d941dd1ff97ff5cb6551e5ec06574e2af51e798999389d415509124442b4325164cc39e00c3e07081d50ab348f6f2de9cde193a45c1"}, @iv={0xcc, 0x117, 0x2, 0xbb, "7d4a37d17583084b575468818787aa2b39e5d3e355ddffe66b41a15b2924c18c7f59bc70f0e80e231b3edd62828266aa413fb3fb007f861534412520d17a9ed85d56f094719d72e5929e699f41492c56cf5d52da93f5f109f485fd901426f6f46bd22f1f4be6eb9603f999a98f95c137cf82fd0ab26a90ae7d951e5a0f5e3cf2516ec548f2df5d345c9200dad0493d9027537d0bd997d85b0306540b099ce2b4bc95fe4fd8d7ffdacdf5d24cc721c62e6a3a99cfb8f1cdd46e6542"}, @assoc={0x10}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}], 0x18c, 0xc0}], 0x4, 0x0) [ 211.364212][ T9342] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 211.373750][ T9342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.398849][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.414988][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.422813][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.526329][ T9342] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 211.534793][ T9342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.561127][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.577162][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.585073][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:01:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffff800}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000180)=[0x1000, 0x7f], 0x2, 0x9, 0x2, 0x2, 0xfff, 0x4, 0x0, {0x1ff, 0x400, 0x3ff, 0x9, 0x9a1, 0x3, 0x1ff, 0x4, 0x800, 0x7, 0x8, 0x1, 0x90d6000, 0xfffffffc, "865054b104638a23f469b08b0145b85a5560a22239b44aa32394d699ef6dd902"}}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000140)) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={{r0}, 0x9, 0x101, 0x8}) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffff800}) write$P9_RSTAT(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000007d02000000560007f7171bbd92624c6385ff2676d7a70a0800000002040000000600000000000000000000100400000000ffffffe97c000000000000040047504c00040047504c00040047509ffc93921d110f6f4c001700656d3170707030626465762e70726f"], 0x5d) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 18:01:18 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 212.256654][ T31] audit: type=1107 audit(1588701679.043:9): pid=9367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 212.256654][ T31] Wdb [|ߜ,4^j' 18:01:19 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x224, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x930}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_macvtap\x00'}, {0x14, 0x35, 'ipvlan1\x00'}]}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}, @IFLA_VF_PORTS={0x164, 0x18, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2c3aad1d20e9b13e9fbebb13a577194d"}, @IFLA_PORT_PROFILE={0x9, 0x2, 'vlan\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "e325df0496f6fe276c60ce127e8fa7c2"}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "088db2fd31314ae7165e74f1bc5bab80"}, @IFLA_PORT_PROFILE={0x11, 0x2, 'wlan0system)\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x5}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "625e2c3a78b4693d9921e5c413509c83"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f20fbf3488865f5f1b543bbb6926c98f"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c65143cf632c8406966fa88751e3b5a8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x11, 0x2, 'vboxnet0eth0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0xb900000}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xb6}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "48f92809d50c30da1fbd284785f193d3"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f6cdf5561c83c0f3b2bddfcd3f722af1"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e772cea6bf790a0256859370657aa8a9"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "3e3c491548a1b23f194872ebadab1fb5"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4c16605e2267ffb6419f3c5a2d75a17a"}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xf2fd}]}, 0x224}, 0x1, 0x0, 0x0, 0x4044195}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r5, 0x0) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000000)) [ 212.297512][ T31] audit: type=1107 audit(1588701679.073:10): pid=9367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 212.297512][ T31] Wdb [|ߜ,4^j' 18:01:19 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/190, 0xbe}], 0x2, &(0x7f00000008c0)=""/95, 0x5f}, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000980)=0x8) r11 = syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x8, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r11, 0xc0c85666, &(0x7f0000000a00)={{0x3, @addr=0x1200000}, "3148bff158f5b0ad4c87de987d1ab9f53c5a191b632adc4112c280de83897cb9", 0x2}) [ 212.457538][ T9375] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 212.575307][ T31] audit: type=1107 audit(1588701679.363:11): pid=9391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 212.575307][ T31] Wdb [|ߜ,4^j' 18:01:19 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/190, 0xbe}], 0x2, &(0x7f00000008c0)=""/95, 0x5f}, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000980)=0x8) r11 = syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x8, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r11, 0xc0c85666, &(0x7f0000000a00)={{0x3, @addr=0x1200000}, "3148bff158f5b0ad4c87de987d1ab9f53c5a191b632adc4112c280de83897cb9", 0x2}) 18:01:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000158ac000000000000000050000061116400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:01:19 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) [ 212.834219][ T31] audit: type=1107 audit(1588701679.623:12): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 212.834219][ T31] Wdb [|ߜ,4^j' [ 212.966206][ C0] hrtimer: interrupt took 54224 ns 18:01:19 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "9ee0fcabc55faafd355c052ca2d56f830c3349ad1600e93cfd0793c4c73b7111b4bb3c5bee9b895de67995d91d870e7982d9ac06da7a500faf919d3d3d299c73668ccb54d5c6987c6a7e8606384c8143232acbaf5e942df859b5611591e9134f268207de73300fcfcac6e51355793b3b37469df501d1599b9020d9858f7e03dab7585b1ddb5171441b6e00f6e4165371ef7ed69b940e8b672412a0f363a5f2f5e13fb06cd21ef85acd9ec3d019054a20b8dc458676f3b9aadb1ae9431e9c52a8e9c2fb1b6eeb55d92f435250b91742915ec06a20464ea813687ba4ced2ff250a0c721782dc7e1888ca6028e6b2b3235bb370a424a71081f04516c80e4420e8ac", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/190, 0xbe}], 0x2, &(0x7f00000008c0)=""/95, 0x5f}, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000980)=0x8) r11 = syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x8, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r11, 0xc0c85666, &(0x7f0000000a00)={{0x3, @addr=0x1200000}, "3148bff158f5b0ad4c87de987d1ab9f53c5a191b632adc4112c280de83897cb9", 0x2}) [ 213.187202][ T31] audit: type=1107 audit(1588701679.973:13): pid=9404 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 213.187202][ T31] Wdb [|ߜ,4^j' 18:01:20 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:20 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/190, 0xbe}], 0x2, &(0x7f00000008c0)=""/95, 0x5f}, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000980)=0x8) syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x8, 0x0) [ 213.404807][ T31] audit: type=1107 audit(1588701680.193:14): pid=9408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 213.404807][ T31] Wdb [|ߜ,4^j' 18:01:20 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "9ee0fcabc55faafd355c052ca2d56f830c3349ad1600e93cfd0793c4c73b7111b4bb3c5bee9b895de67995d91d870e7982d9ac06da7a500faf919d3d3d299c73668ccb54d5c6987c6a7e8606384c8143232acbaf5e942df859b5611591e9134f268207de73300fcfcac6e51355793b3b37469df501d1599b9020d9858f7e03dab7585b1ddb5171441b6e00f6e4165371ef7ed69b940e8b672412a0f363a5f2f5e13fb06cd21ef85acd9ec3d019054a20b8dc458676f3b9aadb1ae9431e9c52a8e9c2fb1b6eeb55d92f435250b91742915ec06a20464ea813687ba4ced2ff250a0c721782dc7e1888ca6028e6b2b3235bb370a424a71081f04516c80e4420e8ac", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/190, 0xbe}], 0x2, &(0x7f00000008c0)=""/95, 0x5f}, 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000980)=0x8) [ 213.705333][ T31] audit: type=1107 audit(1588701680.493:15): pid=9416 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 213.705333][ T31] Wdb [|ߜ,4^j' 18:01:20 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/197, 0xc5}, {&(0x7f00000007c0)=""/190, 0xbe}], 0x2, &(0x7f00000008c0)=""/95, 0x5f}, 0x0) [ 213.822061][ T31] audit: type=1107 audit(1588701680.613:16): pid=9418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 213.822061][ T31] Wdb [|ߜ,4^j' 18:01:20 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:20 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 18:01:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r8, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r9, 0x400, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffffffffffffffff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x18}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffe1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 18:01:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) [ 214.382159][ T31] audit: type=1107 audit(1588701681.173:17): pid=9431 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 214.382159][ T31] Wdb [|ߜ,4^j' 18:01:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') 18:01:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) [ 214.611268][ T31] audit: type=1107 audit(1588701681.353:18): pid=9437 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 214.611268][ T31] Wdb [|ߜ,4^j' 18:01:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "9ee0fcabc55faafd355c052ca2d56f830c3349ad1600e93cfd0793c4c73b7111b4bb3c5bee9b895de67995d91d870e7982d9ac06da7a500faf919d3d3d299c73668ccb54d5c6987c6a7e8606384c8143232acbaf5e942df859b5611591e9134f268207de73300fcfcac6e51355793b3b37469df501d1599b9020d9858f7e03dab7585b1ddb5171441b6e00f6e4165371ef7ed69b940e8b672412a0f363a5f2f5e13fb06cd21ef85acd9ec3d019054a20b8dc458676f3b9aadb1ae9431e9c52a8e9c2fb1b6eeb55d92f435250b91742915ec06a20464ea813687ba4ced2ff250a0c721782dc7e1888ca6028e6b2b3235bb370a424a71081f04516c80e4420e8ac", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r5, 0x2, r6, r7) 18:01:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) fcntl$getown(0xffffffffffffffff, 0x9) openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:01:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) fcntl$getown(0xffffffffffffffff, 0x9) openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x119201, 0x0) 18:01:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) fcntl$getown(0xffffffffffffffff, 0x9) 18:01:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) r4 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/1, &(0x7f0000000400)=0x1) 18:01:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x7f, 0x400) 18:01:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x81, 0x6, "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", 0x40, 0x65, 0x66, 0x6, 0x8, 0x80, 0x6, 0x1}, r3}}, 0x120) 18:01:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000100)='devpts\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:23 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x2, 0x3}}, 0x20) 18:01:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:23 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x127500, 0x0) 18:01:23 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 18:01:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:23 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) dup2(r0, r0) 18:01:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:24 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) [ 217.324776][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 217.324821][ T31] audit: type=1107 audit(1588701684.113:31): pid=9505 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 217.324821][ T31] Wdb [|ߜ,4^j' 18:01:24 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:24 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:24 executing program 1: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:24 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:24 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:24 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:25 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x800) 18:01:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x800) 18:01:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, 0x0, 0x800) 18:01:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) [ 219.335069][ T31] audit: type=1107 audit(1588701686.123:32): pid=9556 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 219.335069][ T31] Wdb [|ߜ,4^j' 18:01:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) [ 219.460427][ T31] audit: type=1107 audit(1588701686.253:33): pid=9564 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 219.460427][ T31] Wdb [|ߜ,4^j' 18:01:26 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) [ 219.706721][ T31] audit: type=1107 audit(1588701686.493:34): pid=9570 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 219.706721][ T31] Wdb [|ߜ,4^j' 18:01:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x300, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:26 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) [ 219.904539][ T31] audit: type=1107 audit(1588701686.693:35): pid=9574 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 219.904539][ T31] Wdb [|ߜ,4^j' 18:01:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:26 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:27 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:27 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) 18:01:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x0, 0x70bd2b, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:28 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x7a00) [ 221.323367][ T31] audit: type=1107 audit(1588701688.113:36): pid=9611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 221.323367][ T31] Wdb [|ߜ,4^j' [ 221.506576][ T9616] IPVS: ftp: loaded support on port[0] = 21 18:01:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x0, 0x0, 0x25dfdbfd, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) [ 221.619046][ T31] audit: type=1107 audit(1588701688.413:37): pid=9619 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 221.619046][ T31] Wdb [|ߜ,4^j' 18:01:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x453, 0x0, 0x0, 0x0, "061e139728fd48c18fabaa9d75c357abd5baf625250a06571c64620bd1fe5b7cdf9c2ca534e35e6a004de7029235475afb126f15e16a91a4a9ee5827efddff7ad15662", [""]}, 0x54}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) 18:01:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) fchmod(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x7a00) [ 221.834948][ T31] audit: type=1107 audit(1588701688.623:38): pid=9643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='(HuWպ%% [ 221.834948][ T31] Wdb [|ߜ,4^j' 18:01:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x453, 0x0, 0x0, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x200008d1}, 0x800) [ 222.231997][ T9616] chnl_net:caif_netlink_parms(): no params data found [ 222.261045][ T9723] ===================================================== [ 222.268025][ T9723] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 222.274356][ T9723] CPU: 0 PID: 9723 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 222.282927][ T9723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.292979][ T9723] Call Trace: [ 222.296273][ T9723] dump_stack+0x1c9/0x220 [ 222.300618][ T9723] kmsan_report+0xf7/0x1e0 [ 222.305041][ T9723] __msan_warning+0x58/0xa0 [ 222.309760][ T9723] string+0x522/0x690 [ 222.313768][ T9723] vsnprintf+0x207d/0x31b0 [ 222.318224][ T9723] audit_log_vformat+0x583/0xcd0 [ 222.323187][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.329014][ T9723] audit_log_format+0x220/0x260 [ 222.333904][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.339725][ T9723] audit_receive+0x18a4/0x6d50 [ 222.344494][ T9723] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 222.350549][ T9723] ? netlink_deliver_tap+0xdba/0xea0 [ 222.355837][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 222.361030][ T9723] netlink_unicast+0xf9e/0x1100 [ 222.365871][ T9723] ? audit_net_exit+0xd0/0xd0 [ 222.370546][ T9723] netlink_sendmsg+0x1246/0x14d0 [ 222.375517][ T9723] ? netlink_getsockopt+0x1440/0x1440 [ 222.380953][ T9723] ____sys_sendmsg+0x12b6/0x1350 [ 222.385915][ T9723] __sys_sendmsg+0x451/0x5f0 [ 222.390532][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 222.395817][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 222.401008][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.406805][ T9723] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 222.412858][ T9723] ? prepare_exit_to_usermode+0x1ca/0x520 [ 222.418564][ T9723] ? kmsan_get_metadata+0x4f/0x180 [ 222.423664][ T9723] ? kmsan_get_metadata+0x4f/0x180 [ 222.428767][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.434562][ T9723] __ia32_compat_sys_sendmsg+0xed/0x130 [ 222.440100][ T9723] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 222.446153][ T9723] do_fast_syscall_32+0x3c7/0x6e0 [ 222.451177][ T9723] entry_SYSENTER_compat+0x68/0x77 [ 222.456272][ T9723] RIP: 0023:0xf7f6ad99 [ 222.460327][ T9723] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 222.479936][ T9723] RSP: 002b:00000000f5d650cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 222.488335][ T9723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 222.496297][ T9723] RDX: 0000000000000800 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.504253][ T9723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.512223][ T9723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.520188][ T9723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.528172][ T9723] [ 222.530490][ T9723] Uninit was created at: [ 222.534739][ T9723] kmsan_internal_poison_shadow+0x66/0xd0 [ 222.540467][ T9723] kmsan_slab_alloc+0x8a/0xe0 [ 222.545158][ T9723] __kmalloc_node_track_caller+0xb40/0x1200 [ 222.551045][ T9723] __alloc_skb+0x2fd/0xac0 [ 222.555460][ T9723] netlink_sendmsg+0x7d3/0x14d0 [ 222.560294][ T9723] ____sys_sendmsg+0x12b6/0x1350 [ 222.565212][ T9723] __sys_sendmsg+0x451/0x5f0 [ 222.569787][ T9723] __ia32_compat_sys_sendmsg+0xed/0x130 [ 222.575327][ T9723] do_fast_syscall_32+0x3c7/0x6e0 [ 222.580335][ T9723] entry_SYSENTER_compat+0x68/0x77 [ 222.585421][ T9723] ===================================================== [ 222.592340][ T9723] Disabling lock debugging due to kernel taint [ 222.598472][ T9723] Kernel panic - not syncing: panic_on_warn set ... [ 222.605046][ T9723] CPU: 0 PID: 9723 Comm: syz-executor.1 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 222.614997][ T9723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.625032][ T9723] Call Trace: [ 222.628312][ T9723] dump_stack+0x1c9/0x220 [ 222.632634][ T9723] panic+0x3d5/0xc3e [ 222.636543][ T9723] kmsan_report+0x1df/0x1e0 [ 222.641039][ T9723] __msan_warning+0x58/0xa0 [ 222.645529][ T9723] string+0x522/0x690 [ 222.649512][ T9723] vsnprintf+0x207d/0x31b0 [ 222.653948][ T9723] audit_log_vformat+0x583/0xcd0 [ 222.658888][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.664684][ T9723] audit_log_format+0x220/0x260 [ 222.669545][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.675337][ T9723] audit_receive+0x18a4/0x6d50 [ 222.680096][ T9723] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 222.686161][ T9723] ? netlink_deliver_tap+0xdba/0xea0 [ 222.691447][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 222.696639][ T9723] netlink_unicast+0xf9e/0x1100 [ 222.701480][ T9723] ? audit_net_exit+0xd0/0xd0 [ 222.706151][ T9723] netlink_sendmsg+0x1246/0x14d0 [ 222.711094][ T9723] ? netlink_getsockopt+0x1440/0x1440 [ 222.716450][ T9723] ____sys_sendmsg+0x12b6/0x1350 [ 222.721408][ T9723] __sys_sendmsg+0x451/0x5f0 [ 222.726002][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 222.731199][ T9723] ? kmsan_get_metadata+0x11d/0x180 [ 222.736385][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.742179][ T9723] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 222.748231][ T9723] ? prepare_exit_to_usermode+0x1ca/0x520 [ 222.754023][ T9723] ? kmsan_get_metadata+0x4f/0x180 [ 222.759151][ T9723] ? kmsan_get_metadata+0x4f/0x180 [ 222.764250][ T9723] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 222.770053][ T9723] __ia32_compat_sys_sendmsg+0xed/0x130 [ 222.775597][ T9723] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 222.781127][ T9723] do_fast_syscall_32+0x3c7/0x6e0 [ 222.786149][ T9723] entry_SYSENTER_compat+0x68/0x77 [ 222.791244][ T9723] RIP: 0023:0xf7f6ad99 [ 222.795297][ T9723] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 222.815320][ T9723] RSP: 002b:00000000f5d650cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 222.823725][ T9723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 222.831683][ T9723] RDX: 0000000000000800 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.839638][ T9723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.847591][ T9723] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.855544][ T9723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.865018][ T9723] Kernel Offset: 0x17000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 222.876630][ T9723] Rebooting in 86400 seconds..