[ 107.275130][T10803] sshd (10803) used greatest stack depth: 22776 bytes left [ 107.462939][ T27] audit: type=1400 audit(1581970338.110:37): avc: denied { watch } for pid=10828 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 107.489684][ T27] audit: type=1400 audit(1581970338.110:38): avc: denied { watch } for pid=10828 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 112.040847][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 112.040862][ T27] audit: type=1400 audit(1581970342.690:41): avc: denied { map } for pid=10916 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2020/02/17 20:12:29 fuzzer started [ 119.195901][ T27] audit: type=1400 audit(1581970349.840:42): avc: denied { map } for pid=10925 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/17 20:12:31 dialing manager at 10.128.0.26:46803 2020/02/17 20:12:32 syscalls: 2971 2020/02/17 20:12:32 code coverage: enabled 2020/02/17 20:12:32 comparison tracing: enabled 2020/02/17 20:12:32 extra coverage: enabled 2020/02/17 20:12:32 setuid sandbox: enabled 2020/02/17 20:12:32 namespace sandbox: enabled 2020/02/17 20:12:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/17 20:12:32 fault injection: enabled 2020/02/17 20:12:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/17 20:12:32 net packet injection: enabled 2020/02/17 20:12:32 net device setup: enabled 2020/02/17 20:12:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/17 20:12:32 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 121.587957][ T27] audit: type=1400 audit(1581970352.240:43): avc: denied { integrity } for pid=10940 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 20:15:58 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x11) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x40a, 0x80001) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000180), 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000240)=""/4096, 0x1000, 0x100, 0x0, 0x0) r2 = semget(0x1, 0x1, 0x3c0) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000001240)=0x7) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000012c0)={0x9e0000, 0x10001, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000001280)={0x1035a, 0x20, [], @ptr=0x7}}) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) write$binfmt_misc(r4, &(0x7f0000001300)={'syz1', "5d569b3efdbbfc1b09c4cb58f0b0464273465e5d71ed7c4c99eb8bd71fa5960f124e06602f26cf02ef7adaa51c0cf9f0b37ba03f6a"}, 0x39) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000001340), &(0x7f0000001380)=0x4) r5 = accept$netrom(0xffffffffffffffff, &(0x7f00000013c0)={{0x3, @bcast}, [@default, @bcast, @remote, @remote, @rose, @netrom, @bcast]}, &(0x7f0000001440)=0x48) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000001480)) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001500)={0x4, 0xa, 0x4, 0x4000, 0xaa3, {r6, r7/1000+10000}, {0x5, 0xc, 0x13, 0x1f, 0x1, 0x40, "94923b84"}, 0x4, 0xf4f1c270839c8e7e, @fd, 0x6, 0x0, r5}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001580)=@assoc_value={0x0, 0xdc}, &(0x7f00000015c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000001600)={r9, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x3f}}}, 0x84) pipe2(&(0x7f00000016c0), 0x84000) pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_TUNER(r10, 0xc054561d, &(0x7f0000001740)={0x0, "a91dc8a9a544e4138e3597b8580981fa15a7971ee92968663ec092de310bd4a3", 0x5, 0x80, 0xffff, 0x4, 0x1, 0x3, 0x9}) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/ubi_ctrl\x00', 0x40000, 0x0) r12 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001840)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r11, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, r12, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040094}, 0x2600c004) bind$bt_sco(r8, &(0x7f0000001940)={0x1f, @none}, 0x8) r13 = open(&(0x7f0000001980)='./file0\x00', 0x401, 0xac) ioctl$KVM_ARM_SET_DEVICE_ADDR(r13, 0x4010aeab, &(0x7f00000019c0)={0x1, 0x10000}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vcs\x00', 0x238000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r14, 0x29, 0x2d, &(0x7f0000001a40)={0x3, {{0xa, 0x4e21, 0x4, @mcast1, 0x5}}}, 0x88) [ 328.282689][ T27] audit: type=1400 audit(1581970558.930:44): avc: denied { map } for pid=10942 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1112 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 20:15:59 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x6, 0x9, 0x4, 0x4000000, 0x9, {0x77359400}, {0x2, 0xc, 0x7, 0x20, 0xdd, 0x5, "0fb38f33"}, 0x7, 0x2, @planes=&(0x7f0000000000)={0x7f, 0x8, @userptr=0xbc37, 0x7ff}, 0x7, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r1, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x73}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3231}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000002c0)=""/151) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x0, 0x29, 0x0, "ca450ed41cd56f09a2cb085c32a0c3ca79deba6ffd0eb2111f2086fa32d91bb94a14b0ca08493115e5ab4cab88736456fcb69f5e8bb6b3de41eb62aa4ac3f49686f426e7a1cf826d250a4f3f7dcb5f70"}, 0xd8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x102001, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000004c0)=""/15) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000500)=""/200) r4 = inotify_init() ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000a00)={0x98, 0x0, &(0x7f0000000840)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000600)={@fda={0x66646185, 0x2, 0x1, 0x10}, @fda={0x66646185, 0x5, 0x0, 0x27}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000680)={0x0, 0x20, 0x40}}}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000780)={@ptr={0x70742a85, 0x1, &(0x7f00000006c0)=""/170, 0xaa, 0x1, 0x37}, @flat=@weak_handle={0x77682a85, 0x0, 0x2}, @fda={0x66646185, 0x7, 0x2, 0x2c}}, &(0x7f0000000800)={0x0, 0x28, 0x40}}, 0x1000}], 0xf5, 0x0, &(0x7f0000000900)="6991552376bf4336b1986dd48c59e2ea8a1db87606e1a56a0765f0bedf93ba003abb7f703fa65079aa7cb55d2dc551e415de6dca7180df6f1664e3d07f6a1c7d2ddad8b3c50b1c398778412644e37f3bdad93837a07d4936f487e84b61251d3fdfbd52fbf1f21dd4625418d7b9ec9545e1fcf05f2da5dda6c4553cdef52be209af61c6ec26557e0613a106eec41d537860eca97e80e6279ce5389a5325ed2c39018b9451659b52da89f64e74b1ca3e62c16b9ee3ae9274ed3a5a7cfa83acbdb313519a3680f76b9d89016b4f011e792d185c99d2ad0763acc532597ebd3d1f01cd4e734b9ad465dad3b7347776b18a809a5710e969"}) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x4c, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x4c044) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x151800, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'ipvlan0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20048010) r7 = add_key(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={'syz', 0x0}, &(0x7f0000000d80)="77535e5f43309bd2ed5b65fea576e3a3dbb0da4e355d9eb918d7f85aeaa6f08452cc4795f0b372e099a8ab95bf865a8f610782514daf228cc6631eac0ebd5c1e61b4", 0x42, 0xffffffffffffffff) keyctl$get_security(0x11, r7, &(0x7f0000000e00)=""/102, 0x66) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000f80)=0xe8) fchown(0xffffffffffffffff, r8, 0xee00) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/qat_adf_ctl\x00', 0x121241, 0x0) getsockopt$inet6_tcp_int(r9, 0x6, 0x18, &(0x7f0000001000), &(0x7f0000001040)=0x4) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f00000010c0)={{0x2, 0x0, @reserved="2e9f64c07838408b0a7404ac154ffe36d31c5270bb118eb94bfa6c945102a3ef"}, 0xc8, [], "3a770352207ab10ebd280bb32d64968aa7d09d7c3964ca2648ebf3004b3b445cbc6176de30a38d5fead881006e3f35eef5f4ea956d1a139cb9d4404d4c8dc533b466a174300f7f5be68aeaf3d8054535972ad65baddb359aaee682cf932a10e3df683c195b81b578f3808dfd439e023a24278ed56601cacee665139e99aa6cc2e0ff40cdb926ad1844492991efc08dc7ae2aceb6beed2fc4580b38927312ffd3dee72a4bd08b646a826752e697b2a6be3877bfc42a41b7146ff630383bf5c86eb3b4ffea79d8fc03"}) r11 = add_key$user(&(0x7f0000001200)='user\x00', &(0x7f0000001240)={'syz', 0x2}, &(0x7f0000001280)="9453e08ae1fe5317b9b9efb9c62ed852113765c25afbc9ccf1801f8a5d462fee5db02748c165018f877ba768a315d4aa502a034227c956f67ba0bf0ffed9ec978bda861d8e5b8e22252822f6ea1fa3922b52096c2216d86abb73d4489cc7631255924fb3f71c37485f5cd828cac1a14af7b3743f301e84f14f72ff58115b381c906ce17a7462d0834e0b0fe35047e7ad733776102f4b95770aaed70797abb36dbae0f9a88f537a59a89da7b008ca69864150002c851e2c7592045668d084929a01bb9dccb72ac23a9a56", 0xca, 0xfffffffffffffffa) keyctl$describe(0x6, r11, &(0x7f0000001380)=""/124, 0x7c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001440)={0xffffffffffffffff, r5, 0x0, 0x1, &(0x7f0000001400)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001480)={r12}, 0xc) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000014c0)={0x4}) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001500)={0xfffffffffffffffe, 0x2, 0xfffffffffffff001, 0x5, 0xdf, 0x40, 0x4, 0x9}, &(0x7f0000001540)={0x3ff, 0x1, 0x0, 0xab8c000000000, 0xc7c, 0x7, 0xb7, 0x5}, &(0x7f0000001580)={0x1ff, 0x3ff, 0x9, 0x7, 0x1, 0xe03e, 0x3, 0x7}, &(0x7f0000001600)={r13, r14+10000000}, &(0x7f0000001680)={&(0x7f0000001640), 0x8}) [ 328.475890][T10943] IPVS: ftp: loaded support on port[0] = 21 [ 328.653702][T10943] chnl_net:caif_netlink_parms(): no params data found 20:15:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101080, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9c6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x20}, 0x2}}, [0xda, 0xfffffffffffffffa, 0xfff, 0x200, 0xd39c, 0x80000001, 0x6, 0x2, 0x5, 0x4, 0x7, 0x8, 0x6, 0x9, 0x1]}, &(0x7f00000001c0)=0x100) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000380)=0x0) mount$9p_xen(&(0x7f0000000200)='syz\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1020000, &(0x7f00000003c0)={'trans=xen,', {[{@aname={'aname', 0x3d, '/dev/vcs\x00'}}, {@access_client='access=client'}, {@access_any='access=any'}, {@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@msize={'msize', 0x3d, 0x1}}, {@fscache='fscache'}, {@aname={'aname', 0x3d, '/dev/vcs\x00'}}], [{@obj_role={'obj_role', 0x3d, '[proc}'}}, {@fowner_lt={'fowner<', r2}}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '(keyring'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_user={'obj_user'}}, {@fowner_gt={'fowner>', r3}}, {@dont_hash='dont_hash'}]}}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x1ff, 0x43800) recvmsg$can_bcm(r4, &(0x7f00000006c0)={&(0x7f0000000540)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/90, 0x5a}], 0x1, &(0x7f0000000680)=""/36, 0x24}, 0x1) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000700), 0x0) ioctl$sock_netdev_private(r5, 0x89f7, &(0x7f0000000740)="aadfc69112f2dd18c8f9463a6729733cff806b33dae686d5d8226c0a2b6cdbfaa51161430aa8fafaea84bbdd880909098f894c2f6d688069cbf5e10b6feee03717ac834015cab4dfa8fb9303ccc041329cea715725fdeccea132cceb1781fe") ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000007c0)={0xef3d, 0x1, 0x4, 0x8, 0xfffffffa, {}, {0x2, 0x5, 0x4, 0x1, 0x8, 0x4, "36b77c28"}, 0xff, 0x2, @fd, 0x33, 0x0, r4}) ioctl$NBD_SET_SOCK(r4, 0xab00, r6) r7 = socket(0x1d, 0x2, 0xff) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000840)) r8 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x8, 0x183100) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r8, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x50, r9, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @remote}}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x401}]}, 0x50}, 0x1, 0x0, 0x0, 0x40800}, 0x24040020) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vsock\x00', 0x121002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r10, 0x4, &(0x7f0000000a80)='{nodev\x00', &(0x7f0000000ac0)='./file0\x00', 0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000b40)={0x0, 0x2, 0x4, 0x200000, 0x8, {0x77359400}, {0x5, 0x8, 0xa, 0x4, 0x5, 0x3, "93404da5"}, 0x5, 0x1, @planes=&(0x7f0000000b00)={0x80000000, 0x71e2, @mem_offset=0x8, 0x8a5}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$EVIOCGKEYCODE_V2(r11, 0x80284504, &(0x7f0000000bc0)=""/188) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/sequencer\x00', 0x481, 0x0) timerfd_gettime(r12, &(0x7f0000000cc0)) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000d00)={0x26, 0x3, 0x0, {0x6, 0x5, 0x0, 'ppp0\\'}}, 0x26) r13 = syz_open_dev$vcsn(&(0x7f0000000d40)='/dev/vcs#\x00', 0x1, 0x50100) setsockopt$inet_tcp_TLS_TX(r13, 0x6, 0x1, &(0x7f0000000d80)=@ccm_128={{0x303}, "b90a8848c85d6e2a", "f5d27ceb4ae2b768b99436a572d1afb1", "2c120215", "46871bb0a192f72e"}, 0x28) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000e40)={0x567, 0x4, 0x4, 0x2, 0xff, {r14, r15/1000+30000}, {0x4, 0x2, 0x5, 0x0, 0x7, 0x1f, "b3833e08"}, 0x401, 0x2, @planes=&(0x7f0000000e00)={0x38000, 0xfff, @fd=r12, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000ec0)={0x0, 0x5}, &(0x7f0000000f00)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r16, 0x84, 0x0, &(0x7f0000000f40)={r17, 0x5, 0x800, 0x2}, 0x10) [ 328.763140][T10947] IPVS: ftp: loaded support on port[0] = 21 [ 328.774312][T10943] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.790037][T10943] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.801158][T10943] device bridge_slave_0 entered promiscuous mode [ 328.829806][T10943] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.837094][T10943] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.845235][T10943] device bridge_slave_1 entered promiscuous mode [ 328.898536][T10943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.923578][T10943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.009987][T10943] team0: Port device team_slave_0 added [ 329.028950][T10943] team0: Port device team_slave_1 added [ 329.060530][T10947] chnl_net:caif_netlink_parms(): no params data found [ 329.065926][T10953] IPVS: ftp: loaded support on port[0] = 21 [ 329.089088][T10943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.096086][T10943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.122824][T10943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:15:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x1) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000080)={0x992, 0x4, [0x2, 0x0, 0x40, 0x6, 0x1], 0x6}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0xffffffc1, 0x4, 0x4, 0x70000, 0x7f, {r1, r2/1000+10000}, {0x2, 0x1, 0x6, 0x8, 0x20, 0xde, "afef5a26"}, 0x800, 0x1, @userptr=0x6, 0x1, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000340)=@req3={0x80000000, 0xd2, 0x4, 0x9, 0x2, 0x8, 0x7}, 0x1c) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x402080, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000003c0)={'dummy0\x00', 0x1000}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x4c0c1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000440), &(0x7f0000000480)=0x30) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f00000008c0)={0x1a2, 0x15, &(0x7f00000004c0)}) ioctl$EVIOCGSND(r7, 0x8040451a, &(0x7f0000000900)=""/138) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x20000, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r8, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x28, r9, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x3a}}]}, 0x28}, 0x1, 0x0, 0x0, 0x44800}, 0x2000c000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000dc0)={0x9e0000, 0x1, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x9a0916, 0x7fff, [], @p_u32=&(0x7f0000000d40)=0x7}}) r11 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000e40)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r10, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x44, r11, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/full\x00', 0x8400, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r12, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:fsadm_exec_t:s0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) prctl$PR_SET_TSC(0x1a, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r13, 0x40042409, 0x0) [ 329.159751][T10943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.167087][T10943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.195059][T10943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.329670][T10943] device hsr_slave_0 entered promiscuous mode [ 329.366868][T10943] device hsr_slave_1 entered promiscuous mode [ 329.461907][T10957] IPVS: ftp: loaded support on port[0] = 21 20:16:00 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x460001, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="ca4a425a362993b93572e69e53bafb07044178f624745405a4e98f3c93b1671e1adb5f1ef34e73c1344035504fc0f3ca63f615339aff1f363d02346fe96970c60ed2a0222a10d5513e08edebd6a55fe858ef1f19cc67b1db7d79fca72d3698d192d9bc0910157dff9cce883913f7c7bb88c4d7af00437461a2d811cfec0dd22e490ce3c4254ce6870d7209e7889203a26909f90ea37cc407f3dba2166fb81500244f1fce0ecc2bc22ce0ead1a1d376e36bc6ee1771eea82caf866b7a5e907f98f5e1a4e94c47dc3ed64a14324a83c15e9b2e1859369ae8583aab18") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9c0000, 0x8, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9d0001, 0x5, [], @ptr=0xffffffff00000001}}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000001c0)=0x1, 0x4) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendfile(r1, r2, 0x0, 0xf4e4) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='io\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000240)={0x7, 0x0, 0x0, 0xcd9}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000280)={0x7, r4, 0x10001, 0xfd0}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/context\x00', 0x2, 0x0) fdatasync(r5) socketpair(0x23, 0x1, 0x3f, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r7, 0x6, 0x1, &(0x7f0000000340)={0x0, 0xfff, 0x5, 0x5a, 0xba, 0x20, 0x5}, 0xc) r8 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0xd81, 0x800) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f00000003c0)=0x9) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_NMI(r9, 0xae9a) vmsplice(r6, &(0x7f00000006c0)=[{&(0x7f0000000440)="0ee19aaee1e8213722a674d1e385bfd64558f50fb5e33332e2c441de3457a53472696a267499d7e16f0301b77fd1057fdf46947a6dfd1587b23dfee9bd0e24c03fe33233fc76e35275e5f608b1f10f2dbd119c2bbadc1916d72fd9fd3fad7c46e96465f5ad50d4fba0963bcf6697519b6bc8c80a3ed2bc4c48f0b9c8e2758f52bec8a8eb43c7bb65e170cab3683386d77d73370e08ee31563deee5bbc9ae5c6a58a2cd1fc67f1dbbee1e48f187b99fc9c428f1077658affc01d19fafa23d652db603d17db1837c7adefe5d5ac5184dcf219983fe61367e939169de", 0xdb}, {&(0x7f0000000540)="13bd778fe19f7718f8e8a735ff444c254c2694db35a3e199bf70368d39cdc59c9f43a57977f7b4c82ca8ef188bbcf4de64fd4e17c82241e58a8b411cb5184ea78cb3b1e76e65c8cae458", 0x4a}, {&(0x7f00000005c0)="50aa601ad1155c3a0bfaeb7c42a75d1b73a628fdb5054ac0f30bec950b6856264a31994cfb0b53157cb6bdd47e808e3f2da39a4a49d8d6b8194ac29a580e2fa588604ee262624795749bdc4a6d1e2aa031063fb0f9bde75a2bdeb732a76ec77dbff5db2108573cbdfc9e77b6de0aa5b964cda4cbb4b2d6f40234f6c0e39f16100ade592ee709fc4ea37fda1de4a371ca18b9", 0x92}, {&(0x7f0000000680)="dead639cb1c5320d6bbbea1b4740c08d7f48f79e5e4b1aaaea5b3dfd276724db68dce77628b332f48328", 0x2a}], 0x4, 0x2) accept4$inet(r1, &(0x7f0000000700)={0x2, 0x0, @dev}, &(0x7f0000000740)=0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000780)={{0x0, 0x0, 0x1, 0x3, 0x1f}}) r10 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x6, 0x200101) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r10, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x4c, r11, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffb}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x31}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$llc(r6, &(0x7f0000000980)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000009c0)=0x10) ioctl$SIOCAX25NOUID(r7, 0x89e3, &(0x7f0000000a00)=0x1) open$dir(&(0x7f0000000a40)='./file0\x00', 0x0, 0x20) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r12) io_setup(0x2, &(0x7f0000000ac0)=0x0) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r15 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) io_submit(r13, 0x4, &(0x7f0000000e40)=[&(0x7f0000000b80)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, &(0x7f0000000b00)="66b95407f23776a64e7bfcd39561e2057276b7720d2a9bb388427992e7055319a9197536d53810183e2ebf1598624b1dafcfc3a10785063f924ef98460e85abb47034727a6cf5294c00640a4de518a9bdfd507a67f1e13bde25cbbf2fd8b1fc373a5c843ddf0643513da0dae", 0x6c, 0x400, 0x0, 0x0, r0}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x6, 0x81, 0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x7ff, 0x0, 0x2, r9}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x2, 0x2, r0, &(0x7f0000000c40)="716003438c4dd29659a11480427ae479a8b3dfe9bb1324d2b21cf8bba1d418dc4bfc61f17843a21fe6253eaa86f373c2e215c16a0f15bfa44796a0788ca0744fdf38ea881aca55", 0x47, 0x3, 0x0, 0x0, r14}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x7, 0x8001, r1, &(0x7f0000000d40)="41fd673c0b5288992155c962ba333c19e3ff941b6508272108d99ed0a14b4b2ee0f15e3c592ec02fd5a05fb5c753a8f7ddaf2b7377f59cb539474581bf64c5b4d0f8285c3c6f5f0346a1ffbfccd03e252cb6ea3dec6167a43df714e74b53bd81d8f5cf45cf3e651fd4cbb736d78488d0a63a29de044a75f24db6f96bff6b3f263f1a24e1b37430c87845eb65cb66f6c36cd592", 0x93, 0x9, 0x0, 0x3, r15}]) [ 329.507739][T10947] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.515099][T10947] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.523651][T10947] device bridge_slave_0 entered promiscuous mode [ 329.555581][T10947] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.563282][T10947] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.577416][T10947] device bridge_slave_1 entered promiscuous mode [ 329.748518][T10947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.778326][T10947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.855668][T10953] chnl_net:caif_netlink_parms(): no params data found [ 329.879612][T10947] team0: Port device team_slave_0 added [ 329.932103][T10963] IPVS: ftp: loaded support on port[0] = 21 [ 329.946846][T10947] team0: Port device team_slave_1 added [ 330.004963][ T27] audit: type=1400 audit(1581970560.650:45): avc: denied { create } for pid=10943 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:16:00 executing program 5: msgget(0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x600000, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x8, 0x7, 0x4, 0x70000, 0x3, {r1, r2/1000+10000}, {0x2, 0xc, 0x1, 0xa0, 0x5, 0x1f, "d0e3172d"}, 0x1, 0x4, @userptr=0x3, 0xffffffff, 0x0, r3}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x401040, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f00000001c0)={{0x1, @empty, 0x4e21, 0x0, 'wlc\x00', 0x25, 0x2a7, 0x28}, {@multicast2, 0x4e21, 0x0, 0x7, 0xfffffc00, 0x8001}}, 0x44) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000240)=0x102, 0x4) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="19f9a2a4bc5b8391ac338b61cb183ef5"}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x24000000) faccessat(r5, &(0x7f00000003c0)='./file0\x00', 0x0, 0x900) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x414480, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r8, 0x80045519, &(0x7f0000000440)=0x20) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x200040, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r9, 0x80184153, &(0x7f0000000540)={0x0, &(0x7f0000000500)=[&(0x7f00000004c0)="5fdc4e02b7a37599a30aa68910e7db497adfedb612a911e2d2128e1423aaf157a16fad92"]}) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000580)='/dev/capi20\x00', 0x359a00, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x7, 0x9, 0x3, 0x2, 0x22, 0x101, 0x7f}, &(0x7f00000006c0)=0x9c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000700)={r11, 0x3f}, 0x8) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[{0xfc, 0x3, 0x6, 0x200}, {0xbd, 0x9, 0x1, 0xc5d8}, {0x200, 0xe9, 0x6, 0x4b22}]}, 0x10) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$IPSET_CMD_TEST(r12, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xa4, 0xb, 0x6, 0x200, 0x0, 0x0, {0x7}, [@IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x3}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x41}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x69a}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7aa}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x57}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x20}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r12, 0xc0305302, &(0x7f0000000a00)={0x0, 0x1, 0x3, 0x4, 0x3, 0x300}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a40)={r11, @in6={{0xa, 0x4e22, 0x2, @mcast1, 0x80000001}}}, &(0x7f0000000b00)=0x84) sync_file_range(r10, 0x13d2, 0x7ff, 0x2) r13 = syz_open_dev$media(&(0x7f0000000b40)='/dev/media#\x00', 0x2, 0x0) ioctl$TCSETXW(r13, 0x5435, &(0x7f0000000b80)={0x9, 0x0, [0x4775, 0xffff, 0xfeff, 0x81, 0x80], 0x1f}) [ 330.046098][ T27] audit: type=1400 audit(1581970560.690:46): avc: denied { write } for pid=10943 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 330.083266][ T27] audit: type=1400 audit(1581970560.690:47): avc: denied { read } for pid=10943 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 330.127992][T10943] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 330.178879][T10947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.186039][T10947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.213110][T10947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.230275][T10947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.237415][T10947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.264564][T10947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.305805][T10957] chnl_net:caif_netlink_parms(): no params data found [ 330.321132][T10943] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 330.392287][T10943] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 330.464817][T10953] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.473067][T10953] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.475430][T10968] IPVS: ftp: loaded support on port[0] = 21 [ 330.482041][T10953] device bridge_slave_0 entered promiscuous mode [ 330.501641][T10953] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.509290][T10953] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.517824][T10953] device bridge_slave_1 entered promiscuous mode [ 330.524975][T10943] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 330.668501][T10947] device hsr_slave_0 entered promiscuous mode [ 330.706759][T10947] device hsr_slave_1 entered promiscuous mode [ 330.746566][T10947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.754552][T10947] Cannot create hsr debugfs directory [ 330.778872][T10953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.799859][T10953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.816936][T10957] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.825958][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.834740][T10957] device bridge_slave_0 entered promiscuous mode [ 330.844502][T10957] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.852224][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.860661][T10957] device bridge_slave_1 entered promiscuous mode [ 330.894806][T10953] team0: Port device team_slave_0 added [ 330.906180][T10953] team0: Port device team_slave_1 added [ 330.968883][T10953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.976061][T10953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.002932][T10953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.023543][T10957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.058568][T10953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.066177][T10953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.094616][T10953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.107641][T10957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.184513][T10957] team0: Port device team_slave_0 added [ 331.268333][T10953] device hsr_slave_0 entered promiscuous mode [ 331.336795][T10953] device hsr_slave_1 entered promiscuous mode [ 331.396837][T10953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.404530][T10953] Cannot create hsr debugfs directory [ 331.422834][T10957] team0: Port device team_slave_1 added [ 331.472437][T10957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.479601][T10957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.505879][T10957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.535955][T10963] chnl_net:caif_netlink_parms(): no params data found [ 331.551792][T10957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.559939][T10957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.586917][T10957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.598086][T10947] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 331.653429][T10947] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 331.738080][T10947] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 331.781336][T10947] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.869966][T10957] device hsr_slave_0 entered promiscuous mode [ 331.916831][T10957] device hsr_slave_1 entered promiscuous mode [ 331.966572][T10957] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.974288][T10957] Cannot create hsr debugfs directory [ 332.042028][T10963] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.049245][T10963] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.057791][T10963] device bridge_slave_0 entered promiscuous mode [ 332.101646][T10963] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.109221][T10963] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.118042][T10963] device bridge_slave_1 entered promiscuous mode [ 332.151485][T10963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.200420][T10963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.220741][T10968] chnl_net:caif_netlink_parms(): no params data found [ 332.294313][T10963] team0: Port device team_slave_0 added [ 332.300763][T10953] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 332.350899][T10953] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 332.394541][T10953] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 332.454465][T10963] team0: Port device team_slave_1 added [ 332.468589][T10953] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 332.540200][T10943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.609372][T10963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.617729][T10963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.646284][T10963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.673010][T10963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.680236][T10963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.706410][T10963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.745339][T10943] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.755009][T10968] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.762412][T10968] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.770740][T10968] device bridge_slave_0 entered promiscuous mode [ 332.803235][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.814404][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.826929][T10968] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.834029][T10968] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.842448][T10968] device bridge_slave_1 entered promiscuous mode [ 332.908642][T10963] device hsr_slave_0 entered promiscuous mode [ 332.936783][T10963] device hsr_slave_1 entered promiscuous mode [ 332.976491][T10963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.984349][T10963] Cannot create hsr debugfs directory [ 333.024751][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.033916][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.042670][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.050179][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.059486][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.075388][T10968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.124818][T10947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.132490][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.143583][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.152801][T10950] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.160152][T10950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.177661][T10968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.191058][T10957] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 333.262761][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.274519][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.304518][T10957] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 333.341517][T10957] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 333.420804][T10957] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 333.474773][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.485249][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.494210][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.502340][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.510537][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.519591][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.528649][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.543628][T10968] team0: Port device team_slave_0 added [ 333.576074][T10968] team0: Port device team_slave_1 added [ 333.600229][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.608888][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.624431][T10947] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.648287][T10968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.655284][T10968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.694621][T10968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.720198][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.737250][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.745697][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.752841][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.764422][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.774296][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.787413][T10943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.797175][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.811830][T10968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.819069][T10968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.845970][T10968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.918039][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.929962][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.938610][T10960] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.945669][T10960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.010016][T10968] device hsr_slave_0 entered promiscuous mode [ 334.058032][T10968] device hsr_slave_1 entered promiscuous mode [ 334.106519][T10968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.114143][T10968] Cannot create hsr debugfs directory [ 334.138709][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.155410][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.164924][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.173403][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.219127][T10963] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 334.250501][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.259348][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.268593][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.279465][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.288889][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.298010][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.306925][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.348403][T10943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.356691][T10963] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 334.399209][T10963] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 334.445260][T10947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.457265][T10947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.480505][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.489764][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.498864][T10963] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 334.545491][T10953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.591223][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.600509][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.665304][T10953] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.680420][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.688119][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.695584][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.703979][T10950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.750354][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.766247][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.775712][T10979] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.782837][T10979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.794478][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.803054][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.812512][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.821252][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.828540][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.841622][T10947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.868700][T10957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.898580][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.907495][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.917123][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.937521][T10943] device veth0_vlan entered promiscuous mode [ 334.974571][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.984410][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.992695][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.016174][T10943] device veth1_vlan entered promiscuous mode [ 335.030396][T10968] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 335.070650][T10968] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 335.129815][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.139372][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.148800][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.158432][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.168089][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.193495][T10957] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.204582][T10968] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 335.241056][T10968] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 335.301007][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.310738][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.319532][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.327875][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.335928][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.344742][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.400065][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.410248][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.419429][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.428800][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.438125][T10959] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.445225][T10959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.453925][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.462936][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.471777][T10959] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.479291][T10959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.488155][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.497356][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.508915][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.550697][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.560410][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.570389][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.581042][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.590179][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.600395][T10953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.631344][T10947] device veth0_vlan entered promiscuous mode [ 335.641996][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.655259][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.698355][T10963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.713384][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.722201][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.731282][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.740750][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.750928][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.760765][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.775264][T10943] device veth0_macvtap entered promiscuous mode [ 335.796288][T10943] device veth1_macvtap entered promiscuous mode [ 335.827500][T10947] device veth1_vlan entered promiscuous mode [ 335.846460][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.854745][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.865539][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.875051][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.884515][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.892914][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.902628][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.911023][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.920168][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.933105][T10963] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.979527][T10943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.994150][T10943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.007982][T10957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.021299][T10957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.030057][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.041039][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.050599][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.060978][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.070550][T10979] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.078548][T10979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.086574][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.096119][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.105593][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.114706][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.125305][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.148308][T10953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.208590][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.218990][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.228326][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.237199][T10979] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.244818][T10979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.310754][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.319236][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.329381][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.339436][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.349699][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.360306][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.389841][T10947] device veth0_macvtap entered promiscuous mode [ 336.407740][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.421816][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.431204][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.440879][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.510380][T10957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.525325][T10947] device veth1_macvtap entered promiscuous mode [ 336.552164][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.561349][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.570302][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.580160][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.590281][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.671689][ T27] audit: type=1400 audit(1581970567.320:48): avc: denied { associate } for pid=10943 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 336.730174][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.740325][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.750699][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.762166][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.776044][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.785006][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.798970][T10968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.815725][T10963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.838888][T10963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.867933][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.877990][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.890203][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.899853][ T2707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.943600][T10953] device veth0_vlan entered promiscuous mode [ 337.006885][ T27] audit: type=1326 audit(1581970567.650:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10986 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x0 [ 337.016986][T10968] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.059141][T10947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.072562][T10947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.085735][T10947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.096968][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.105042][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.118081][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.127921][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.138049][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.147591][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.159653][T10953] device veth1_vlan entered promiscuous mode [ 337.182094][T10947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.193325][T10947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.205482][T10947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.217796][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.230574][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.240714][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.249060][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.257130][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.266150][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.295005][T10957] device veth0_vlan entered promiscuous mode [ 337.309948][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.320675][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.330861][T10979] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.338378][T10979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.347530][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.357570][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.392013][T10963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.417982][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.429369][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.440021][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.451478][T10960] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.459340][T10960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.469812][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.519535][T10957] device veth1_vlan entered promiscuous mode [ 337.546874][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.561282][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.572319][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.594629][T10953] device veth0_macvtap entered promiscuous mode [ 337.649193][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.658547][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.668489][T10979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.683157][T10953] device veth1_macvtap entered promiscuous mode [ 337.744216][ T27] audit: type=1326 audit(1581970568.390:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10986 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x0 [ 337.770613][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.780357][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 20:16:08 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040), 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 337.788823][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.798555][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.807659][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.816597][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.854450][T10968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.898172][T10968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.944991][T10983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.953760][T10983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.014883][T10953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.027572][T11003] QAT: Invalid ioctl [ 338.034026][T10953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.070086][T10953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.088970][T11003] QAT: Invalid ioctl [ 338.090165][T10953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:16:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'vlan1\x00'}}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 338.113928][T10953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.147921][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.164193][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.181215][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.192913][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.208652][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.218778][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.232898][T10957] device veth0_macvtap entered promiscuous mode [ 338.271907][T10953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.306386][T10953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.326377][T10953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.339871][T10953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.353048][T10953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.376810][T11009] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 338.378035][T10957] device veth1_macvtap entered promiscuous mode [ 338.394897][T11009] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 338.406821][T11009] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 338.427348][T10983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.435483][T10983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.469361][T11009] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,; ,errors=continue [ 338.472988][T10983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.494610][T10983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:16:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) [ 338.545176][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.557388][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.572859][T10963] device veth0_vlan entered promiscuous mode [ 338.613169][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.624194][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.632932][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.641222][T10984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.727489][T11020] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.741721][T10968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.755177][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:16:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x14, 0xfffffffffffffffe, 0x57) [ 338.773512][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.793595][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.805734][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:16:09 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 338.821366][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:16:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x15, 0xfffffffffffffffe, 0x3) [ 338.866652][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.888539][T10957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.955511][T10963] device veth1_vlan entered promiscuous mode [ 338.988274][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:16:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x28, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @dev}}}}}, 0x5a) [ 339.011354][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.048741][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.067171][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 20:16:09 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}}, 0x90) [ 339.117887][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.154457][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.181808][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.215436][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.253728][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.265537][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.285695][T10957] batman_adv: batadv0: Interface activated: batadv_slave_1 20:16:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x7, 0xfffffffffffffffe, 0x57) [ 339.320662][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.334598][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.686935][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.705508][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.722368][T10963] device veth0_macvtap entered promiscuous mode [ 339.791194][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.803116][T10963] device veth1_macvtap entered promiscuous mode [ 339.887079][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.898194][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.085379][T10968] device veth0_vlan entered promiscuous mode [ 340.094662][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.108433][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.123699][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.134886][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.145168][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.157933][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.168435][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.181997][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.194520][T10963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.234372][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.242942][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.252419][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.262121][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.272209][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:16:10 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000060000000a004e1e000100012ef095c4eb790431a18fcedc7802000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000000090000000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004c2300000005fe88000000000000000000000000010100010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000007fe8000000000000000000000000000bb0a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000000fe8000000000000000000000000000bb0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f9c74b6d1da51bd32d473d200000000000000000000000000000000000000000000000000000000000000000a0000010000000700000000000000000000ffffe00000010300"/889], 0x390) [ 340.281141][T10960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.299903][T10968] device veth1_vlan entered promiscuous mode [ 340.310670][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.322793][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.357778][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.378739][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.391769][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.404884][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.419480][T10963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.431004][T10963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.451326][T10963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.481506][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.497369][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.505932][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.520474][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.627811][T10968] device veth0_macvtap entered promiscuous mode [ 340.659275][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.669088][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.680805][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.781148][T10968] device veth1_macvtap entered promiscuous mode [ 340.817725][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.829502][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.841886][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.852982][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.863356][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.875436][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.885814][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.896803][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.907499][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.919190][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.931371][T10968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.962916][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.972174][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.000338][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.018619][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.029325][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.040597][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.051478][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.062865][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.073619][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.085782][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.098868][T10968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.111977][T10968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.124206][T10968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.141901][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.162563][ T2759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:16:11 executing program 4: creat(&(0x7f0000000800)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:auditd_etc_t:s0\x00', 0x10, 0x0) [ 341.294398][ T27] audit: type=1400 audit(1581970571.940:51): avc: denied { mac_admin } for pid=11076 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 341.294449][T11078] SELinux: Context system_u:object_ is not valid (left unmapped). 20:16:12 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @dev}}]}, 0x210) 20:16:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000000480)=@newsa={0x144, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @mark={0xc}]}, 0x144}}, 0x0) 20:16:12 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000060000000a004e1e000100012ef095c4eb790431a18fcedc7802000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000000090000000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004c2300000005fe88000000000000000000000000010100010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000007fe8000000000000000000000000000bb0a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000000fe8000000000000000000000000000bb0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f9c74b6d1da51bd32d473d200000000000000000000000000000000000000000000000000000000000000000a0000010000000700000000000000000000ffffe00000010300"/889], 0x390) 20:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x57) 20:16:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd2157df6b2bcb47fb53455560c8ef00fca", 0xa7}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc95}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xc, 0xfffffffffffffffe, 0x57) [ 341.747992][T11095] ptrace attach of "/root/syz-executor.4"[11094] was attempted by "/root/syz-executor.4"[11095] [ 341.789541][ T27] audit: type=1400 audit(1581970572.440:52): avc: denied { open } for pid=11086 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 20:16:12 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:16:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x1}, 0x20) [ 341.844179][ C0] hrtimer: interrupt took 29108 ns 20:16:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x0, {{0x29, 0x0, 0x0, @empty={[0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @rand_addr="4c6b9a2c1298ea522eb68056e3da8327"}}}, 0xffdc) [ 341.900198][ T27] audit: type=1400 audit(1581970572.440:53): avc: denied { kernel } for pid=11086 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 341.946674][ T27] audit: type=1400 audit(1581970572.440:54): avc: denied { confidentiality } for pid=11086 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 342.037950][ T27] audit: type=1400 audit(1581970572.490:55): avc: denied { cpu } for pid=11086 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 20:16:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x19, 0xfffffffffffffffe, 0x57) 20:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace(0x4207, r5) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000140)={0x7, 0x0, 0x9}) 20:16:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2dba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba827995c4ea9173085931c9f9abb4a2956cfba82272fd19e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6f6dfd30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46df9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aa31ad96a498fc3348988d0953a90b560101b1b16bf8a7523fb07b1b5ee027b413acacb65253484b86864a9a35fa81fd34083873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2e0c9aaf10fba67eb0a0dbb369052f97b8caebd4786bce825d47510a3490000000000000000000000000000000058ff3b7b90c07ca5fa76cbef76b078d6bc340764a045635a730f53e63851f5741d79e39f0ce683ebfaf97a39177428ab9fee5404fb75a0e5afe7b9f64cf95434c4ba7ac23d7d1b7397a2f9dc5dd4eec17b807240a546ea47a34839beb9d5db87b8f4f1f17b77b0befab9286a9d63df4a7b87006d3fe37dea1f36f1ee28e687911a44f99f58efcaebcb6ed4fa047c33"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) [ 342.367826][T11130] ptrace attach of "/root/syz-executor.0"[10943] was attempted by "/root/syz-executor.0"[11130] [ 342.431888][T11132] ptrace attach of "/root/syz-executor.0"[10943] was attempted by "/root/syz-executor.0"[11132] 20:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xf, 0xfffffffffffffffe, 0x3) 20:16:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x5, 0xfffffffffffffffe, 0x57) 20:16:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="af1c02004cbb779ad5eeb919fa4aa90db3387b6e26de8eeae632782d2a5c5cb9cd2209006e31bbffc4111eb1909ee8d93c4ef329f7ba49985f6ba3995f08c1b281562801295068d97f33374e7afec8e5147824b012430a3fb936a419e9901a61540c33d8a350ee374ea635659601e171ad6ba14d06b872da54366c547c0f0d6f0f8d7863c73f1ebc05c4b245e10c06b616c4ca51a62ab9f03e64d889018c2af10565c5bdb2afb22a7446b952579240d922610ed56cf0e94cf5cb8df452070d4332dc8e3cddab1006d880ef08d0595425b8ac51eb0b723720bb1a1a8c310b7307848169eb82537174e8925888672b35e35892be033af5e035746aaa5010c176ca92"], 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x0) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00000000000000010000002e000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 20:16:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b1003f5435282d27194a", 0xde}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc95}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', 0x0) r0 = getpid() waitid(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="af1c02004cbb779ad5eeb919fa4aa90db3387b6e26de8eeae632782d2a5c5cb9cd2209006e31bbffc4111eb1909ee8d93c4ef329f7ba49985f6ba3995f08c1b281562801295068d97f33374e7afec8e5147824b012430a3fb936a419e9901a61540c33d8a350ee374ea635659601e171ad6ba14d06b872da54366c547c0f0d6f0f8d7863c73f1ebc05c4b245e10c06b616c4ca51a62ab9f03e64d889018c2af10565c5bdb2afb22a7446b952579240d922610ed56cf0e94cf5cb8df452070d4332dc8e3cddab1006d880ef08d0595425b8ac51eb0b723720bb1a1a8c310b730784"], 0x0, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x4200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) [ 342.782825][T11150] ptrace attach of "/root/syz-executor.5"[11149] was attempted by "/root/syz-executor.5"[11150] 20:16:13 executing program 5: r0 = add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000780)={r0}, 0x0, 0x0, &(0x7f0000000a00)={0x0}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000740)="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", 0x528}], 0x1) socket$inet6(0xa, 0x80003, 0x3) 20:16:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x98, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cf7f82", 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x62) 20:16:13 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:16:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b1003f54", 0xd8}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc95}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="af1c02004cbb779ad5eeb919fa4aa90db3387b6e26de8eeae632782d2a5c5cb9cd2209006e31bbffc4111eb1909ee8d93c4ef329f7ba49985f6ba3995f08c1b281562801295068d97f33374e7afec8e5147824b012430a3fb936a419e9901a61540c33d8a350ee374ea635659601e171ad6ba14d06b872da54366c547c0f0d6f0f8d7863c73f1ebc05c4b245e10c06b616c4ca51a62ab9f03e64d889018c2af10565c5bdb2afb22a7446b952579240d922610ed56cf0e94cf5cb8df452070d4332dc8e3cddab1006d880ef08d0595425b8ac51eb0b723720bb1a1a8c310b7307848169eb82537174e8925888672b35e35892be033af5e035746aaa5010c176ca92"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f3439501aafe234870072858dc06e7c3376a310631dfa0aa6899d9f6a5a74f4100242d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db0e02377d9defd1a469398685211bbaebff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b5a8fc51ba5da067e06eb90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000631177fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 20:16:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x98, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cf7f82", 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x62) [ 343.813735][T11179] ptrace attach of "/root/syz-executor.1"[11178] was attempted by "/root/syz-executor.1"[11179] 20:16:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xa, 0xfffffffffffffffe, 0x57) [ 343.863812][ T27] audit: type=1400 audit(1581970574.510:56): avc: denied { prog_load } for pid=11182 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x3, 0xfffffffffffffffe, 0x3) [ 344.052001][ T27] audit: type=1400 audit(1581970574.700:57): avc: denied { prog_run } for pid=11182 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:16:14 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x11, 0x0, 0xfffffffffffffffe, 0x57) 20:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x3, 0xfffffffffffffffe, 0x1b) 20:16:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x2, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x98, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cf7f82", 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x62) 20:16:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x31, 0xfffffffffffffffe, 0x3) 20:16:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 20:16:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:15 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x6) 20:16:16 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x2f, 0x0, @remote, @local}, @info_reply}}}}, 0x0) 20:16:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x5000000, @empty={[0x0, 0x2, 0x2]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:16:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x14, 0xfffffffffffffffe, 0x3) 20:16:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 20:16:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @remote, 0x0, 0x1, [@dev]}, 0x14) 20:16:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'vlan1\x00'}}}}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:16:16 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x3c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 346.307174][T11256] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 346.340294][T11256] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 346.357173][T11256] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 346.400218][T11256] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,; ,errors=continue 20:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x12, 0xfffffffffffffffe, 0x3) 20:16:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @timestamp, @window={0x3, 0x8001}], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000440)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000640)="e0", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 20:16:17 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000100)=ANY=[@ANYBLOB="098d5521", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x761, 0x0, 0x0, 0xd7ac06d645ab5142) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0489fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78061c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb05fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) 20:16:17 executing program 2: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x10000000000}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB]], 0x2) pivot_root(0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r3 = syz_open_pts(r2, 0x0) read(r3, 0x0, 0x6c00) dup3(r3, r2, 0x0) 20:16:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000015000)=0x1001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 20:16:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 20:16:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x11, {{0x29, 0x0, 0x43000000, @empty}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 346.783672][T11281] netlink: 38171 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.796837][T11281] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 20:16:17 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5", 0x13, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000049", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="730a42de9f20f5a1ddc0db288d2645173de7be6d328e94c02d38e50b29aced0adc866e7cef94d6f0e4edb9b4363cef07101fe853685d2379ddf5ddc261d1117129000b6d6760297879c28807c2e661d53962742c809e5123749d0f00000000000049e16918e88622b6942005aa", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de36f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x7132}) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r2, r3) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0xff8e}]) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f0000000100)) eventfd(0x7) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x440, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000100)) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4, 0x1f, 0x81, 0x7}, {0x0, 0x8, 0x92, 0x1}]}) 20:16:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000003c0)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048b9236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/612, 0x112, 0x40007bd, 0x0, 0xfffffffffffffee5) 20:16:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, 0x20e}) 20:16:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xf, 0xfffffffffffffffe, 0x57) 20:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x21, 0xfffffffffffffffe, 0x57) 20:16:17 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x2, 0x4, 0x10000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) set_thread_area(&(0x7f0000000100)={0xb60, 0x0, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r5 = syz_open_pts(r4, 0x0) read(r5, 0x0, 0x6c00) 20:16:18 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x37}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffff2b}, {0x0}, {&(0x7f0000000140)=""/66, 0x2}], 0x3, 0x0, 0xffffffa9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:16:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xc, 0xfffffffffffffffe, 0x3) 20:16:18 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000800)={0x1, {{0xa, 0x0, 0x0, @rand_addr="ffff000001000000001a070000008207"}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) 20:16:18 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x3c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:16:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x50}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:16:18 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000009c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x761, 0x0, 0x0, 0xd7ac06d645ab5142) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0489fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78061c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb05fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) [ 347.629759][T11322] ptrace attach of "/root/syz-executor.4"[11321] was attempted by "/root/syz-executor.4"[11322] [ 347.649209][T11324] ptrace attach of "/root/syz-executor.0"[11323] was attempted by "/root/syz-executor.0"[11324] 20:16:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x36}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffff2b}, {0x0}, {&(0x7f0000000140)=""/66, 0x2}], 0x3, 0x0, 0xffffffa9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:16:18 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/216, 0xd8) 20:16:18 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0100000000000000000001000000140002"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000005a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:16:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000000480)=@newsa={0x140, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@local}, {@in=@broadcast, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8}]}, 0x140}}, 0x0) [ 347.757262][T11335] ptrace attach of "/root/syz-executor.5"[11333] was attempted by "/root/syz-executor.5"[11335] [ 347.769776][T11334] netlink: 38171 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.836638][T11334] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 20:16:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) [ 347.908831][T11344] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 347.931429][T11344] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.101802][T11361] encrypted_key: insufficient parameters specified 20:16:18 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 20:16:18 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="9000000019001fb2b9409a00000000000000000000110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fff5206feff0180fffff32281d4bfdbf07725a90a7f1d889c0f1dfbee9aa241731ae9e0b390b6cf80bb944cddf9", 0x90, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:16:18 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, &(0x7f0000000700)) 20:16:18 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 348.161656][T11361] encrypted_key: insufficient parameters specified 20:16:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 348.287351][T11374] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.308262][T11380] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:16:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 348.343820][T11383] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.353427][ T27] audit: type=1804 audit(1581970578.990:58): pid=11382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135795228/syzkaller.ntoTtQ/16/bus" dev="sda1" ino=16573 res=1 20:16:19 executing program 2: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xa023) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) keyctl$link(0x8, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000780)={r0}, &(0x7f00000007c0)=""/220, 0xdc, &(0x7f0000000a00)={0x0, &(0x7f0000000900)="dc06659683eddc79924a01a5720240c159d71d316516ed824206cd13862627014773c14d3b18a0a249b645578125aba479a33844f7d489be", 0x38}) keyctl$invalidate(0x15, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000004c0)="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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x83e41, 0x0) open$dir(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3) dup2(r2, r1) 20:16:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={r5, 0x0, 0x0}, 0x20) [ 348.568810][ T27] audit: type=1400 audit(1581970579.220:59): avc: denied { ioctl } for pid=11392 comm="syz-executor.5" path="socket:[41587]" dev="sockfs" ino=41587 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 348.603313][T11396] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 348.614392][ T27] audit: type=1400 audit(1581970579.220:60): avc: denied { map_create } for pid=11392 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 348.657338][ T27] audit: type=1400 audit(1581970579.220:61): avc: denied { map_read map_write } for pid=11392 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:16:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x8}, @remote}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}}, 0x3a) 20:16:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000e5c3d3288e0c4e21d33d7c1562a2882743f279b94b14f1371f0d6028f8f2b5c0fbee167e858c5577ac10ce1597acf90891b093ab4bb77f0cba9aafb7a55", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000"], 0x14}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={r5, 0x0, 0x0}, 0x20) 20:16:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev={0xfe, 0x80, [0x3]}, @mcast2, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430023}) 20:16:20 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) open(0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x19150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 20:16:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={r5, 0x0, 0x0}, 0x20) 20:16:20 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x19150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) socket$unix(0x1, 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, &(0x7f0000000700)) [ 349.604334][T11440] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:16:20 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 20:16:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000000206050000000000000a0000000000000c000300686173683a6970000900020073797a32000000000c0007810500140000000000050001000700000005000400000400000500050002000000bfca2b7d7efb63d9ceabd8be5e91909ee245ed5b293cf419a52920104f476f409ae42f85e7785466ffb600e36b62a83eb7674629ecee023a1ebcc1b777f0058ac3fe636557fee82bf55580773778eb3e875d4e6a70fc6477687e165ae6308c604733e605d205afb3a96255b44913d88b6afdbac9e7d54e054907aac39b0e4ffd7c88f926287c13ce7c528074ea480327bbbfe9c22f0c5137ad85d9f8ce3aa8f9a90f6bfc6b658ab5986b9a744a9b0f"], 0x50}}, 0x0) 20:16:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$rds(r3, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000680)=""/23, 0x20000697}], 0x2}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'gre0\x00'}) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x8, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x1}], [[]]}) [ 349.960616][ T27] audit: type=1400 audit(1581970580.610:62): avc: denied { create } for pid=11446 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:16:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:16:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 350.054044][ T27] audit: type=1400 audit(1581970580.610:63): avc: denied { write } for pid=11446 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:16:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x14, r1, 0xb0343aabd1184b87}, 0x14}}, 0x0) 20:16:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r1) 20:16:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 20:16:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) 20:16:21 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) close(r1) 20:16:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000020601014c0000000000eaff000000000900020073797a32000000000c000300686173683a6970000c000780080013400000000305000100070000000500040000000000050005000a000000"], 0x50}}, 0x0) 20:16:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000), 0x10) recvfrom$netrom(0xffffffffffffffff, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) socket(0x0, 0x2, 0x0) 20:16:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x24}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xc00, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x24}}, 0x24004004) 20:16:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000080)=0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 20:16:21 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) getgid() r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) 20:16:21 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000020601014c0000000000eaff000000000900020073797a32000000000c000300686173683a6970000c000780080013400000000305000100070000000500040000000000050005000a000000"], 0x50}}, 0x0) 20:16:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:22 executing program 4: socket(0x200000000000011, 0x3, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 351.297729][T11529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:16:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 20:16:22 executing program 4: socket(0x200000000000011, 0x3, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:24 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28b1) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="000000186004008034ff070100000000000000000000000000000000000000000000000050d52720848f50f7", 0x2c}], 0x1) 20:16:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:24 executing program 4: socket(0x200000000000011, 0x3, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:16:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r1, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 20:16:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000001340)=[{0x0}, {0x0}, {&(0x7f00000001c0)='D', 0x1}], 0x3, 0x3f) 20:16:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:24 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) setsockopt(r0, 0x29, 0xd, &(0x7f0000000180), 0x0) 20:16:24 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:24 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 20:16:24 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x23a700, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r1 = socket$kcm(0xa, 0x1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff58) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 20:16:24 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000004c0)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000006c008108040f80ecdb68b92e0a480e0a10000000e3bd00fb250009000e00030040fe00ff05c905001201", 0x2e}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000500)=r1, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r3 = socket$kcm(0x10, 0x800000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000300)) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x3c}, {0x0}, {&(0x7f0000000b80)=""/110, 0x7fffeec3}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1, 0x0, 0x787d}, 0x0) recvmsg(r3, &(0x7f0000000700)={&(0x7f0000000280)=@can, 0x80, &(0x7f0000000680)=[{&(0x7f0000000740)=""/221, 0xdd}, {0x0}, {0x0}, {&(0x7f00000005c0)=""/131, 0x83}], 0x4}, 0x8120) 20:16:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0x6c}}, 0x14}}, 0x0) [ 353.871113][T11603] device lo entered promiscuous mode 20:16:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:24 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 354.037283][ T27] audit: type=1804 audit(1581970584.690:64): pid=11613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135795228/syzkaller.ntoTtQ/22/memory.events" dev="sda1" ino=16575 res=1 20:16:24 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0eabda98abe1e61f9b2fe17641977d9eca6689f36786677b358a8bd1110693fdbac3e24d121d7da6a1f4c0b7285d6a323ec49439f9f3edae0a", 0x39, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000000)="1ba0000014001d0d89fdc5cbdd045798707bed4dca14a7960f118ec8da78031c02000000515e", 0xff3b, 0xf00000000000000, 0x0, 0xfffffffffffffd62) 20:16:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) [ 354.180471][ T27] audit: type=1804 audit(1581970584.830:65): pid=11613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135795228/syzkaller.ntoTtQ/22/memory.events" dev="sda1" ino=16575 res=1 [ 354.277325][T11626] netlink: 40907 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:25 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 354.360797][T11632] netlink: 40907 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:16:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb2afeb6fc82b41100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0dcf4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e9845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d1801041f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5ba143ae362eeb90fff000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79103139a009f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f9ec721f275f99d17a545e3488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fab60c1baad8b0f9ee50663447704cf6a49627aff2496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fac05c469f2972ba47c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7934c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496efa15013249ad9499000000000000001e182ca1c8032e1a6db8312f0228570ad963ec34203f30c52de43b30f6c0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 354.703121][ T27] audit: type=1804 audit(1581970585.350:66): pid=11613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135795228/syzkaller.ntoTtQ/22/memory.events" dev="sda1" ino=16575 res=1 [ 354.801142][ T27] audit: type=1804 audit(1581970585.380:67): pid=11631 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135795228/syzkaller.ntoTtQ/22/memory.events" dev="sda1" ino=16575 res=1 [ 354.919622][ T27] audit: type=1800 audit(1581970585.380:68): pid=11613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16575 res=0 20:16:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 20:16:25 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x0, 0x38414262, 0x0, @stepwise}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:25 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 20:16:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)="0a5249b3f6a63154489bcdb19835be37", 0x10}], 0x1, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 355.163098][T11665] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:16:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:26 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) gettid() socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) 20:16:26 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x42) 20:16:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r1 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) dup(0xffffffffffffffff) close(0xffffffffffffffff) 20:16:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x400000000000]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:26 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 20:16:26 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x9, 0x0, 0x0) 20:16:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:26 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 356.204846][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.229509][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.296027][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.396588][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.420056][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.466698][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.503319][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.539741][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 356.570412][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 20:16:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 20:16:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@mcast2, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:16:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:27 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 356.596509][T11713] kvm [11710]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 20:16:27 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) r1 = socket(0x11, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) [ 357.292589][T11770] device hsr0 entered promiscuous mode [ 357.300064][T11770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:16:28 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 20:16:28 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:28 executing program 2: 20:16:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @rand_addr=0x7}, 0x80, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x1) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 20:16:28 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:28 executing program 5: 20:16:28 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:28 executing program 2: 20:16:28 executing program 4: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:28 executing program 5: 20:16:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss, @timestamp, @window={0x3, 0x8001}], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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", 0x961667411ae1d2d8, 0x40407bc, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:16:29 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 20:16:29 executing program 2: semget(0x1, 0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xff}]}}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x3) add_key(&(0x7f0000000280)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000640), 0x0, 0xfffffffffffffffc) 20:16:29 executing program 5: 20:16:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:29 executing program 4: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:29 executing program 5: 20:16:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:29 executing program 2: 20:16:29 executing program 5: 20:16:29 executing program 4: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:29 executing program 2: 20:16:29 executing program 0: 20:16:29 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 20:16:29 executing program 5: 20:16:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:29 executing program 2: 20:16:29 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:29 executing program 0: 20:16:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:30 executing program 2: 20:16:30 executing program 5: 20:16:30 executing program 0: 20:16:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:30 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:30 executing program 1: 20:16:30 executing program 2: 20:16:30 executing program 5: 20:16:30 executing program 0: 20:16:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:30 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:30 executing program 2: 20:16:30 executing program 5: 20:16:30 executing program 0: 20:16:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) 20:16:31 executing program 1: 20:16:31 executing program 0: 20:16:31 executing program 5: 20:16:31 executing program 1: 20:16:31 executing program 2: 20:16:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) 20:16:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:31 executing program 0: 20:16:31 executing program 1: 20:16:31 executing program 5: 20:16:31 executing program 2: 20:16:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) 20:16:31 executing program 0: 20:16:31 executing program 1: 20:16:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x11, {{0x29, 0x0, 0x2000000, @empty}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:16:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:31 executing program 2: 20:16:31 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x0, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:31 executing program 0: 20:16:31 executing program 1: 20:16:31 executing program 5: 20:16:32 executing program 2: 20:16:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:32 executing program 0: 20:16:32 executing program 1: 20:16:32 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x0, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:32 executing program 5: 20:16:32 executing program 2: 20:16:32 executing program 0: 20:16:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:32 executing program 5: 20:16:32 executing program 1: 20:16:32 executing program 2: 20:16:32 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x0, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:32 executing program 0: 20:16:32 executing program 1: 20:16:32 executing program 2: 20:16:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:32 executing program 5: 20:16:32 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:32 executing program 0: 20:16:32 executing program 2: 20:16:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:33 executing program 1: 20:16:33 executing program 5: 20:16:33 executing program 0: 20:16:33 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:33 executing program 2: 20:16:33 executing program 5: 20:16:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:33 executing program 1: 20:16:33 executing program 0: 20:16:33 executing program 5: 20:16:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:33 executing program 1: 20:16:33 executing program 2: 20:16:33 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:33 executing program 0: 20:16:33 executing program 5: 20:16:33 executing program 2: 20:16:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:33 executing program 1: 20:16:33 executing program 0: 20:16:33 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:33 executing program 5: 20:16:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:34 executing program 1: 20:16:34 executing program 0: 20:16:34 executing program 2: 20:16:34 executing program 5: 20:16:34 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:34 executing program 0: 20:16:34 executing program 1: 20:16:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:34 executing program 2: 20:16:34 executing program 0: 20:16:34 executing program 5: 20:16:34 executing program 1: 20:16:34 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:34 executing program 2: 20:16:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:34 executing program 0: 20:16:34 executing program 1: 20:16:34 executing program 2: 20:16:34 executing program 5: 20:16:34 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:34 executing program 0: 20:16:35 executing program 5: 20:16:35 executing program 2: 20:16:35 executing program 1: 20:16:35 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:35 executing program 0: 20:16:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:35 executing program 5: 20:16:35 executing program 2: 20:16:35 executing program 1: 20:16:35 executing program 0: 20:16:35 executing program 5: 20:16:35 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:35 executing program 1: 20:16:35 executing program 2: 20:16:35 executing program 0: 20:16:35 executing program 5: 20:16:35 executing program 1: 20:16:35 executing program 2: 20:16:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:35 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:35 executing program 0: 20:16:36 executing program 5: 20:16:36 executing program 2: 20:16:36 executing program 1: 20:16:36 executing program 0: 20:16:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:36 executing program 2: 20:16:36 executing program 0: 20:16:36 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:36 executing program 5: 20:16:36 executing program 1: 20:16:36 executing program 0: 20:16:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:36 executing program 2: 20:16:36 executing program 1: 20:16:36 executing program 5: 20:16:36 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:16:36 executing program 0: 20:16:36 executing program 2: 20:16:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:36 executing program 1: 20:16:36 executing program 5: 20:16:36 executing program 0: 20:16:36 executing program 2: 20:16:37 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 20:16:37 executing program 5: 20:16:37 executing program 1: 20:16:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:37 executing program 0: 20:16:37 executing program 2: 20:16:37 executing program 5: 20:16:37 executing program 1: 20:16:37 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 20:16:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:37 executing program 5: 20:16:37 executing program 2: 20:16:37 executing program 0: 20:16:37 executing program 1: 20:16:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:37 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3fffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 20:16:37 executing program 0: 20:16:37 executing program 5: 20:16:37 executing program 2: 20:16:37 executing program 1: 20:16:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:37 executing program 0: 20:16:37 executing program 5: 20:16:37 executing program 2: 20:16:37 executing program 1: 20:16:38 executing program 4: 20:16:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:38 executing program 2: 20:16:38 executing program 0: 20:16:38 executing program 1: 20:16:38 executing program 5: 20:16:38 executing program 4: 20:16:38 executing program 0: 20:16:38 executing program 2: 20:16:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:38 executing program 1: 20:16:38 executing program 5: 20:16:38 executing program 2: 20:16:38 executing program 0: 20:16:38 executing program 4: 20:16:38 executing program 1: 20:16:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:38 executing program 5: 20:16:38 executing program 0: 20:16:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x0, 0x80000001}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) 20:16:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000240001000000000000000b0000001b00", @ANYRES32=r2, @ANYBLOB="0000ffff0000ffff0d0000000a000100726f75746500000004000200"], 0x34}}, 0x0) 20:16:39 executing program 1: 20:16:39 executing program 5: 20:16:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:39 executing program 0: 20:16:39 executing program 4: 20:16:39 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:16:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc058534b, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "70c7597f68736dff", "9ecbe73a543c70444c202d4b566ea755040231e58028ec4e98028b379233cc20"}) 20:16:39 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) 20:16:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:16:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000c60000001c0012000c000100626f6e640000e7570c000200080001f60500000076170754bfb1eb640f887431debd5a3f70fc2362b7c3b1e2210b8e048a337d25bab43e4073715dcfe546d467bc6e3e62f17262d2a5f738784e3fd9d3ae77"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x300}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 20:16:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x3f00) [ 368.949286][T12286] input: syz1 as /devices/virtual/input/input5 20:16:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="b10b9386", 0x4}], 0x1}, 0x8000) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1}, 0x0) 20:16:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) [ 369.307945][T12297] device bond1 entered promiscuous mode 20:16:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x8, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe9f, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:16:40 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c100015404b6462801a000049b23e9b200a0008", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012", 0x39}], 0x1}, 0x0) 20:16:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:40 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c00010062726964676500001400020008000500010000000800010002000000000000005a106fa6ffb7c7bf6b601e75c6eb5ad7ffffdaaa57cb8b3afab0190b3409ca2194c91f70d47873e1b7041d0ecdde999a9d1ae4be187f76e1261f037531a2cd1f4f36e62d02fcfd357b4da627d6466e7b8f53dee00946e502d964ded864364270ca40a5ec951df3101c3c295887136a3578586056e92894904cf50cdc295a0329207e2af248316233afa266fd7d03922d219b77870d2d4c288e127b395bee9267754a77cfc9b80df7"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 20:16:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2f, &(0x7f0000000200)={0xfffffffe}, 0x4) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 20:16:40 executing program 0: dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 369.827501][T12330] device bridge1 entered promiscuous mode [ 369.894881][T12339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 369.919815][T12339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 20:16:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 20:16:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x5, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x1a4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) semget(0x0, 0x0, 0x41) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000540)=""/20) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x6) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00032bbd7000fc"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 20:16:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @timestamp, @window={0x3, 0x8001}], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000440)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:16:40 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="1ba0000010001d", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:16:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x48}}, 0x0) 20:16:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@loopback, @in=@broadcast}}]}, 0x38}, 0x8}, 0x0) 20:16:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) [ 370.316201][T12359] netlink: 41651 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x0, 0x80000001}) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)={0x0, 0x0, 0x7f}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@loopback, @in=@broadcast, 0xa}}]}, 0x38}, 0x8}, 0x0) 20:16:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 20:16:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 20:16:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 370.739882][ T27] audit: type=1400 audit(1581970601.390:69): avc: denied { set_context_mgr } for pid=12389 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 370.813230][T12380] kvm: pic: single mode not supported 20:16:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 20:16:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 20:16:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 20:16:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x0, 0x80000001}) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)={0x0, 0x0, 0x7f}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6, r3}) [ 372.883385][T12490] kvm: pic: level sensitive irq not supported [ 373.471806][T12520] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 20:16:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x300) 20:16:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote, @loopback, @mcast2, 0x0, 0x40, 0xf7}) [ 373.872812][ T27] audit: type=1804 audit(1581970604.510:70): pid=12519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir413331765/syzkaller.dK7Cfd/78/file0/file0" dev="sda1" ino=16711 res=1 20:16:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040), 0x4) 20:16:45 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="590100002d", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:16:45 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 20:16:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x50, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ftruncate(r1, 0x1033b) 20:16:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000480)='./file0\x00', 0x8, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000700)={0x30, 0x5, 0x0, {0x0, 0x1, 0x100000001}}, 0x30) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.555598][ T27] audit: type=1800 audit(1581970605.200:71): pid=12568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=22 res=0 [ 374.557204][T12569] netlink: 289 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) [ 374.629486][T12567] sctp: [Deprecated]: syz-executor.4 (pid 12567) Use of int in maxseg socket option. [ 374.629486][T12567] Use struct sctp_assoc_value instead [ 374.707932][T12574] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 374.752359][T12584] sctp: [Deprecated]: syz-executor.4 (pid 12584) Use of int in maxseg socket option. [ 374.752359][T12584] Use struct sctp_assoc_value instead [ 374.791443][T12574] FAT-fs (loop1): Filesystem has been set read-only 20:16:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x200) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 20:16:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x50, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ftruncate(r1, 0x1033b) 20:16:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="de6080ff0201fdffffff", 0xb6144, 0x1c0}]) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:45 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/259, 0x103, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 20:16:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='r'], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r2, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) [ 375.421298][ T27] audit: type=1800 audit(1581970606.070:72): pid=12605 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=23 res=0 20:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r0}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) [ 375.792745][T12605] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 375.826614][T12605] FAT-fs (loop1): Filesystem has been set read-only 20:16:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote, @loopback, @mcast2, 0x0, 0x40}) 20:16:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r0}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) 20:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x50, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ftruncate(r1, 0x1033b) 20:16:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r0}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, 0x0, r0}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) [ 376.155465][ T27] audit: type=1800 audit(1581970606.800:73): pid=12652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16743 res=0 20:16:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) ptrace$peek(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 376.320960][ T27] audit: type=1800 audit(1581970606.910:74): pid=12653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=24 res=0 [ 376.490318][T12674] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 376.561785][T12674] FAT-fs (loop1): Filesystem has been set read-only 20:16:47 executing program 4: getpgrp(0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_procfs(0x0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) statx(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x6000, 0x40, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000640)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x3c7c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) 20:16:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, 0x0, r0}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='r'], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r2, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 20:16:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) ptrace$peek(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 20:16:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x50, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ftruncate(r1, 0x1033b) 20:16:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, 0x0, r0}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:47 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000002c0)=0x10) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84800180ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 20:16:47 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) [ 377.169183][ T27] audit: type=1800 audit(1581970607.820:75): pid=12711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16757 res=0 20:16:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x47) 20:16:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="56ee95aa293168a1", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="17", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 377.483061][T12724] netlink: 20607 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:48 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:48 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 20:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:48 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x7fff, 0x7f, 0x7, 0x5, 0x1ff, 0xffa0, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x6f0, @empty, 0x7e}}, 0x60f2, 0x8000, 0x8415, 0x8000, 0x9dfd}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x8, 0x1000, 0xf0c, 0x691, 0x5, 0x4, 0x3f}, 0x9c) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x300}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r7, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5bfe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x3c}}, 0x20004004) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r7, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x3c}}, 0x880) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040), 0x3b1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="220b0b38fa96ddf6a95554a8be4e4f3488c72697aea247032c6a67d9bcd30512356b166c0b0799468e100dfa26462a5085145c32c091eb951d3ea320ed9757941af807b1135d2ba0c024a5a1ca5d835cbeb63e3257c990b8e36aeb7a98c5d996d161afbff57d9511074abe5c2122233f02aa0525a87fb39c62cb3652a6fb30f43ca37f92305bb768d7626baa4b2c80869da7c9cf5f016be8916e58b23e8126a3dc8f6d550485e61c46e0b4632ee3a325e1ee73e30ba05c9de0b811bd563dbffcafafb494d3ef9276ad5b9c43adda08f9bff4f64df1659f339c5761316833e3646c66d2206b84662958e2b860765d8f59b3", 0xf1, 0x39b6) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140), &(0x7f0000000180)) 20:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:48 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:48 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) syz_open_procfs(0x0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) statx(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x6000, 0x40, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3}) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000640)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x3c7c) [ 377.861398][T12741] device lo entered promiscuous mode 20:16:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:48 executing program 4: 20:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:48 executing program 4: 20:16:48 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:49 executing program 2: 20:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:49 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x7fff, 0x7f, 0x7, 0x5, 0x1ff, 0xffa0, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x6f0, @empty, 0x7e}}, 0x60f2, 0x8000, 0x8415, 0x8000, 0x9dfd}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x8, 0x1000, 0xf0c, 0x691, 0x5, 0x4, 0x3f}, 0x9c) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x300}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r7, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5bfe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x3c}}, 0x20004004) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r7, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x3c}}, 0x880) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040), 0x3b1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="220b0b38fa96ddf6a95554a8be4e4f3488c72697aea247032c6a67d9bcd30512356b166c0b0799468e100dfa26462a5085145c32c091eb951d3ea320ed9757941af807b1135d2ba0c024a5a1ca5d835cbeb63e3257c990b8e36aeb7a98c5d996d161afbff57d9511074abe5c2122233f02aa0525a87fb39c62cb3652a6fb30f43ca37f92305bb768d7626baa4b2c80869da7c9cf5f016be8916e58b23e8126a3dc8f6d550485e61c46e0b4632ee3a325e1ee73e30ba05c9de0b811bd563dbffcafafb494d3ef9276ad5b9c43adda08f9bff4f64df1659f339c5761316833e3646c66d2206b84662958e2b860765d8f59b3", 0xf1, 0x39b6) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140), &(0x7f0000000180)) 20:16:49 executing program 4: 20:16:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRESHEX], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:49 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x7fff, 0x7f, 0x7, 0x5, 0x1ff, 0xffa0, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x6f0, @empty, 0x7e}}, 0x60f2, 0x8000, 0x8415, 0x8000, 0x9dfd}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x8, 0x1000, 0xf0c, 0x691, 0x5, 0x4, 0x3f}, 0x9c) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x300}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r7, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5bfe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x3c}}, 0x20004004) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r7, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x3c}}, 0x880) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040), 0x3b1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="220b0b38fa96ddf6a95554a8be4e4f3488c72697aea247032c6a67d9bcd30512356b166c0b0799468e100dfa26462a5085145c32c091eb951d3ea320ed9757941af807b1135d2ba0c024a5a1ca5d835cbeb63e3257c990b8e36aeb7a98c5d996d161afbff57d9511074abe5c2122233f02aa0525a87fb39c62cb3652a6fb30f43ca37f92305bb768d7626baa4b2c80869da7c9cf5f016be8916e58b23e8126a3dc8f6d550485e61c46e0b4632ee3a325e1ee73e30ba05c9de0b811bd563dbffcafafb494d3ef9276ad5b9c43adda08f9bff4f64df1659f339c5761316833e3646c66d2206b84662958e2b860765d8f59b3", 0xf1, 0x39b6) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140), &(0x7f0000000180)) 20:16:49 executing program 4: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x7fff, 0x7f, 0x7, 0x5, 0x1ff, 0xffa0, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x6f0, @empty, 0x7e}}, 0x60f2, 0x8000, 0x8415, 0x8000, 0x9dfd}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x8, 0x1000, 0xf0c, 0x691, 0x5, 0x4, 0x3f}, 0x9c) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x300}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r7, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5bfe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x3c}}, 0x20004004) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r7, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x3c}}, 0x880) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040), 0x3b1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="220b0b38fa96ddf6a95554a8be4e4f3488c72697aea247032c6a67d9bcd30512356b166c0b0799468e100dfa26462a5085145c32c091eb951d3ea320ed9757941af807b1135d2ba0c024a5a1ca5d835cbeb63e3257c990b8e36aeb7a98c5d996d161afbff57d9511074abe5c2122233f02aa0525a87fb39c62cb3652a6fb30f43ca37f92305bb768d7626baa4b2c80869da7c9cf5f016be8916e58b23e8126a3dc8f6d550485e61c46e0b4632ee3a325e1ee73e30ba05c9de0b811bd563dbffcafafb494d3ef9276ad5b9c43adda08f9bff4f64df1659f339c5761316833e3646c66d2206b84662958e2b860765d8f59b3", 0xf1, 0x39b6) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140), &(0x7f0000000180)) 20:16:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRESHEX], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:49 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRESHEX], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:50 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x7fff, 0x7f, 0x7, 0x5, 0x1ff, 0xffa0, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x6f0, @empty, 0x7e}}, 0x60f2, 0x8000, 0x8415, 0x8000, 0x9dfd}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x8, 0x1000, 0xf0c, 0x691, 0x5, 0x4, 0x3f}, 0x9c) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x300}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r7, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5bfe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x3c}}, 0x20004004) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r7, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x3c}}, 0x880) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040), 0x3b1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="220b0b38fa96ddf6a95554a8be4e4f3488c72697aea247032c6a67d9bcd30512356b166c0b0799468e100dfa26462a5085145c32c091eb951d3ea320ed9757941af807b1135d2ba0c024a5a1ca5d835cbeb63e3257c990b8e36aeb7a98c5d996d161afbff57d9511074abe5c2122233f02aa0525a87fb39c62cb3652a6fb30f43ca37f92305bb768d7626baa4b2c80869da7c9cf5f016be8916e58b23e8126a3dc8f6d550485e61c46e0b4632ee3a325e1ee73e30ba05c9de0b811bd563dbffcafafb494d3ef9276ad5b9c43adda08f9bff4f64df1659f339c5761316833e3646c66d2206b84662958e2b860765d8f59b3", 0xf1, 0x39b6) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140), &(0x7f0000000180)) 20:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:50 executing program 2: 20:16:50 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 20:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:50 executing program 2: 20:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:50 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:50 executing program 4: 20:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:50 executing program 2: 20:16:50 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x7fff, 0x7f, 0x7, 0x5, 0x1ff, 0xffa0, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x6f0, @empty, 0x7e}}, 0x60f2, 0x8000, 0x8415, 0x8000, 0x9dfd}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x8, 0x1000, 0xf0c, 0x691, 0x5, 0x4, 0x3f}, 0x9c) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x300}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r7, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r7, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5bfe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x3c}}, 0x20004004) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r7, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x3c}}, 0x880) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040), 0x3b1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="220b0b38fa96ddf6a95554a8be4e4f3488c72697aea247032c6a67d9bcd30512356b166c0b0799468e100dfa26462a5085145c32c091eb951d3ea320ed9757941af807b1135d2ba0c024a5a1ca5d835cbeb63e3257c990b8e36aeb7a98c5d996d161afbff57d9511074abe5c2122233f02aa0525a87fb39c62cb3652a6fb30f43ca37f92305bb768d7626baa4b2c80869da7c9cf5f016be8916e58b23e8126a3dc8f6d550485e61c46e0b4632ee3a325e1ee73e30ba05c9de0b811bd563dbffcafafb494d3ef9276ad5b9c43adda08f9bff4f64df1659f339c5761316833e3646c66d2206b84662958e2b860765d8f59b3", 0xf1, 0x39b6) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140), &(0x7f0000000180)) 20:16:50 executing program 2: 20:16:50 executing program 4: 20:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYRESHEX], 0x2}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:51 executing program 2: 20:16:51 executing program 4: 20:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:51 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:51 executing program 2: 20:16:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:51 executing program 4: 20:16:51 executing program 1: 20:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:51 executing program 4: 20:16:51 executing program 2: 20:16:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:51 executing program 4: 20:16:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000180)=""/155, 0x9b}], 0x1}, 0x0) 20:16:51 executing program 1: 20:16:51 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:51 executing program 2: 20:16:52 executing program 4: 20:16:52 executing program 2: 20:16:52 executing program 1: 20:16:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, 0x0, 0x0) 20:16:52 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:52 executing program 4: 20:16:52 executing program 2: 20:16:52 executing program 1: 20:16:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, 0x0, 0x0) 20:16:52 executing program 0: read$dsp(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) 20:16:52 executing program 4: 20:16:52 executing program 2: 20:16:52 executing program 1: 20:16:52 executing program 1: 20:16:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, 0x0, 0x0) 20:16:52 executing program 0: read$dsp(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) 20:16:52 executing program 4: 20:16:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:52 executing program 2: 20:16:52 executing program 1: 20:16:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:16:53 executing program 2: 20:16:53 executing program 4: 20:16:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:53 executing program 0: read$dsp(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) 20:16:53 executing program 4: 20:16:53 executing program 1: 20:16:53 executing program 2: 20:16:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:16:53 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:53 executing program 1: 20:16:53 executing program 4: 20:16:53 executing program 2: 20:16:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:16:53 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x28020400) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$void(r2, 0x5450) 20:16:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x2}]}]}, 0xfc}}, 0x0) 20:16:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 20:16:53 executing program 2: 20:16:53 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:53 executing program 4: 20:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:54 executing program 2: 20:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 20:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:54 executing program 4: 20:16:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00'}) 20:16:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0'}, 0xb) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x21f, 0x0) 20:16:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x104082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="27ee3bc8bc8a95bc882dd2cb573d7555f937b4083a9faf3e574c7ec1053131e681593c3cad600600eed41f87ccb61802b95d87cd06750656537d0bda4cf5b5debe1b341affd5642e79b5c48512f897a8f6774bce34d006b7dfca67c2504855254a96ec1a71b83672b6ef01d4827451ae808ea78a596388f745020b5df56fe30fb6ec836fa5acb711191b87bc196165b9c13f81737a1a41b17006efc4a932c80c0f70b9451be1797c64e409beb2c11c850fb7e383616792e8171a77b68b307889420fb757d20886daf7685efd82d7727c1e7bd70a2c93dcf78fcbd160e05e4b96b6d0e5827aab56ece09b66def44e", 0xee}, {&(0x7f00000004c0)="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", 0x113}], 0x2, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 20:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 20:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) [ 383.839280][ T27] audit: type=1400 audit(1581970614.490:76): avc: denied { map } for pid=13024 comm="syz-executor.1" path=2F6D656D66643AFA202864656C6574656429 dev="tmpfs" ino=48638 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 20:16:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00f']) 20:16:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r1, r0) 20:16:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000200)=[{}, {}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000200)=[{}, {0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) 20:16:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{0x0}], 0x1}, 0x0) 20:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@rc={0x1f, @none}, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2}, 0x42) 20:16:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) 20:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{0x0}], 0x1}, 0x0) 20:16:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000200)=[{}, {}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xfffff020}, {0x6}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) 20:16:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESHEX], 0x3}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{0x0}], 0x1}, 0x0) 20:16:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:16:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000240)=""/140, 0x8c}], 0x1, 0xb6) 20:16:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x33, 0x0, "9f5144ea3da91be4fc213ef311633648977084ecfc275894e8ecdda43abbd97c926457f86104e6e186c1779f43c9858b01d5391683f37b07c3e33d2d0a2d46db38d36de3431c877d835d485b88e35ced"}, 0xd8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @timestamp, @window], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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", 0x961667411ae1d2d8, 0x40407bc, 0x0, 0x0) 20:16:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:55 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 20:16:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x45f7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 20:16:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="1800000042001fff00000000000000080000000004000000"], 0x18}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:16:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e, [], 0x0}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000940)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e, [], 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:16:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:56 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) 20:16:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000600200000801000000000000000000000000000008010000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000007665746830000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000a0000801000000000000000000000000000000000000000030006463637000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000009800c00000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d53530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}, 0x0) 20:16:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 20:16:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000380)="f433cd4de6bcf4ef7dba2e1f13393385554d5b02", 0x14}, {&(0x7f0000000440)="b7c2e5252532d9616247061fa1394b02bc80d910", 0x14}, {&(0x7f0000000180)="8f", 0x1}], 0x3, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) r4 = socket(0x10, 0x400000803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") sendto(r4, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144aff0ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 385.810739][T13136] xt_CT: No such helper "pptp" 20:16:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in, @in=@broadcast, 0x0, 0xfe}}]}, 0x38}, 0x8}, 0x0) 20:16:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001e0011020000000000000000000000020000000000000000000000000000000000000000ac14140000000000000000a2000000000000000000000000c1838d4dcc0fb6f9d5115872ca79d0bdc5b5fe6a187e68d8d2f7cd604972532eb97adb12b75e70cfaf"], 0x40}}, 0x0) 20:16:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9bcb6100080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="4003"], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828000000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 20:16:57 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000580)={@broadcast, @random="21747b357dd0", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e21, 0xc, 0x0, [], "04000000"}}}}}, 0x0) 20:16:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) 20:16:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001700)=ANY=[@ANYBLOB="f00000001a00250000000000000000c4800000000000000000ffffffff000000000000000022d63300000bb3120000000000000000000000f4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000000000000ac1414fd0020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/168], 0xf0}}, 0x0) [ 386.443196][T13159] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.472484][T13160] netlink: 37403 bytes leftover after parsing attributes in process `syz-executor.4'. 20:16:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:57 executing program 1: socket$netlink(0x10, 0x3, 0x15) 20:16:57 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x4e8088) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:16:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0100000010000000004500003000000000000190787f000001ffffffff05009078e0000001450000000000000000000000e0000001ac141400a017d8d72e3a5338efca4f2ae534835f456805999ab32e657da5a83293ecb49e4b18d294d5a6c1d78e891bbd1035641be7e04df8f3b1877f53a356349ae116d169eca7e922889247c728d145b0508a9974db39"], 0x3a) 20:16:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001700)=ANY=[@ANYBLOB="f00000001a00250000000000000000c4800000000000000000ffffffff000000000000000022d63300000bb3120000000000000000000000f4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000000000000ac1414fd0020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/168], 0xf0}}, 0x0) 20:16:57 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000300)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @rand_addr, {[@end, @cipso={0x86, 0x11, 0x0, [{0x0, 0xb, "f3d45c983422029843"}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}, @lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}]}}}}}}}, 0x0) [ 386.780034][ T27] audit: type=1400 audit(1581970617.430:77): avc: denied { create } for pid=13181 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 20:16:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 20:16:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000012c0)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x0, 0xfffe}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "03d945", 0x44, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}}}}}}, 0x76) 20:16:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001700)=ANY=[@ANYBLOB="f00000001a00250000000000000000c4800000000000000000ffffffff000000000000000022d63300000bb3120000000000000000000000f4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000000000000ac1414fd0020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/168], 0xf0}}, 0x0) 20:16:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) 20:16:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x81) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4068080, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000001880)={'wg0\x00'}) [ 387.208941][T13202] skbuff: bad partial csum: csum=0/65534 headroom=64 headlen=108 20:16:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="890f04c02e42faea7504005f7c", 0xd) 20:16:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) 20:16:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001700)=ANY=[@ANYBLOB="f00000001a00250000000000000000c4800000000000000000ffffffff000000000000000022d63300000bb3120000000000000000000000f4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414000000000000000000000000000000000000000000ac1414fd0020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/168], 0xf0}}, 0x0) 20:16:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) 20:16:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x5, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x26, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 387.637875][ T2727] divide error: 0000 [#1] PREEMPT SMP KASAN [ 387.643898][ T2727] CPU: 1 PID: 2727 Comm: kworker/1:16 Not tainted 5.6.0-rc2-syzkaller #0 [ 387.652309][ T2727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.662547][ T2727] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 387.669061][ T2727] RIP: 0010:encrypt_packet+0xf8/0x920 [ 387.674526][ T2727] Code: 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 49 06 00 00 8b 4b 3c 44 89 f0 31 d2 48 89 df f1 44 8d 62 0f 41 83 e4 f0 44 39 e1 44 0f 46 e1 41 29 d4 45 8d [ 387.694133][ T2727] RSP: 0018:ffffc9000840f7a8 EFLAGS: 00010246 [ 387.700210][ T2727] RAX: 0000000000000000 RBX: ffff8880778dc080 RCX: 0000000000000000 [ 387.708199][ T2727] RDX: 0000000000000000 RSI: ffffffff84ba47ef RDI: ffff8880778dc080 [ 387.716178][ T2727] RBP: ffffc9000840fc08 R08: 1ffffffff16a338d R09: fffffbfff16a338e [ 387.724160][ T2727] R10: fffffbfff16a338d R11: ffffffff8b519c6f R12: dffffc0000000000 [ 387.732288][ T2727] R13: ffffc9000840fbe0 R14: 0000000000000000 R15: dffffc0000000000 [ 387.740406][ T2727] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 387.749607][ T2727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 387.756308][ T2727] CR2: 00007fd8fc2fb000 CR3: 00000000a3bc1000 CR4: 00000000001426e0 [ 387.765763][ T2727] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 387.773742][ T2727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 387.781744][ T2727] Call Trace: [ 387.785055][ T2727] ? wg_packet_send_handshake_initiation+0x250/0x250 [ 387.791786][ T2727] ? mark_lock+0xc2/0x1220 [ 387.796292][ T2727] ? __kasan_check_read+0x11/0x20 [ 387.801326][ T2727] ? __lock_acquire+0x16f2/0x4a00 [ 387.806511][ T2727] ? arch_stack_walk+0x81/0xf0 [ 387.811411][ T2727] ? __kasan_check_read+0x11/0x20 [ 387.816441][ T2727] ? mark_lock+0xc2/0x1220 [ 387.820933][ T2727] ? debug_object_activate+0x201/0x470 [ 387.826404][ T2727] ? find_held_lock+0x35/0x130 [ 387.831177][ T2727] ? debug_object_activate+0x201/0x470 [ 387.836647][ T2727] ? lock_downgrade+0x920/0x920 [ 387.841612][ T2727] ? __kasan_check_read+0x11/0x20 [ 387.846790][ T2727] ? mark_lock+0xc2/0x1220 [ 387.851249][ T2727] ? __kasan_check_read+0x11/0x20 [ 387.856417][ T2727] ? mark_lock+0xc2/0x1220 [ 387.860868][ T2727] ? mark_lock+0xc2/0x1220 [ 387.865289][ T2727] ? __kasan_check_read+0x11/0x20 [ 387.870325][ T2727] ? __lock_acquire+0x16f2/0x4a00 [ 387.875365][ T2727] ? __lock_acquire+0x16f2/0x4a00 [ 387.880469][ T2727] ? cpuacct_charge+0x1db/0x360 20:16:58 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001200)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 20:16:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c", 0xa8, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) [ 387.885446][ T2727] ? find_held_lock+0x35/0x130 [ 387.890307][ T2727] ? __kasan_check_read+0x11/0x20 [ 387.895345][ T2727] ? mark_lock+0xc2/0x1220 [ 387.899784][ T2727] ? find_held_lock+0x35/0x130 [ 387.904562][ T2727] ? mark_held_locks+0xa4/0xf0 [ 387.909411][ T2727] ? __local_bh_enable_ip+0x15a/0x270 [ 387.914902][ T2727] ? _raw_spin_unlock_bh+0x2c/0x30 [ 387.920036][ T2727] ? __local_bh_enable_ip+0x15a/0x270 [ 387.925530][ T2727] ? lockdep_hardirqs_on+0x421/0x5e0 [ 387.930831][ T2727] ? wg_packet_encrypt_worker+0x2c6/0xe00 [ 387.936640][ T2727] ? trace_hardirqs_on+0x67/0x240 [ 387.941684][ T2727] ? wg_packet_encrypt_worker+0x2c6/0xe00 [ 387.947412][ T2727] ? __local_bh_enable_ip+0x15a/0x270 [ 387.952803][ T2727] wg_packet_encrypt_worker+0x33f/0xe00 [ 387.958373][ T2727] ? wg_packet_tx_worker+0xc00/0xc00 [ 387.964096][ T2727] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 387.969664][ T2727] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 387.975756][ T2727] ? trace_hardirqs_on+0x67/0x240 [ 387.980860][ T2727] process_one_work+0xa05/0x17a0 [ 387.987550][ T2727] ? mark_held_locks+0xf0/0xf0 [ 387.992338][ T2727] ? pwq_dec_nr_in_flight+0x320/0x320 [ 387.997716][ T2727] ? lock_acquire+0x190/0x410 [ 388.002410][ T2727] worker_thread+0x98/0xe40 [ 388.006996][ T2727] kthread+0x361/0x430 [ 388.011070][ T2727] ? process_one_work+0x17a0/0x17a0 [ 388.016375][ T2727] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 388.022105][ T2727] ret_from_fork+0x24/0x30 [ 388.026530][ T2727] Modules linked in: [ 388.034631][ T2727] ---[ end trace 33d96149df605a21 ]--- [ 388.042910][ T2727] RIP: 0010:encrypt_packet+0xf8/0x920 [ 388.077365][ T2727] Code: 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 49 06 00 00 8b 4b 3c 44 89 f0 31 d2 48 89 df f1 44 8d 62 0f 41 83 e4 f0 44 39 e1 44 0f 46 e1 41 29 d4 45 8d [ 388.104324][ T2727] RSP: 0018:ffffc9000840f7a8 EFLAGS: 00010246 [ 388.127063][ T2727] RAX: 0000000000000000 RBX: ffff8880778dc080 RCX: 0000000000000000 [ 388.135071][ T2727] RDX: 0000000000000000 RSI: ffffffff84ba47ef RDI: ffff8880778dc080 [ 388.155262][ T2727] RBP: ffffc9000840fc08 R08: 1ffffffff16a338d R09: fffffbfff16a338e [ 388.164393][ T2727] R10: fffffbfff16a338d R11: ffffffff8b519c6f R12: dffffc0000000000 [ 388.172520][ T2727] R13: ffffc9000840fbe0 R14: 0000000000000000 R15: dffffc0000000000 [ 388.180640][ T2727] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 388.189766][ T2727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 388.196985][ T2727] CR2: 00000000011b4a90 CR3: 00000000a951b000 CR4: 00000000001426e0 [ 388.204970][ T2727] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 388.213215][ T2727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 388.221362][ T2727] Kernel panic - not syncing: Fatal exception [ 388.229051][ T2727] Kernel Offset: disabled [ 388.233449][ T2727] Rebooting in 86400 seconds..