[ OK ] Started Regular background program processing daemon. Starting OpenBSD Secure Shell server... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. 2020/06/24 18:40:42 fuzzer started 2020/06/24 18:40:43 dialing manager at 10.128.0.26:34295 2020/06/24 18:40:43 syscalls: 3104 2020/06/24 18:40:43 code coverage: enabled 2020/06/24 18:40:43 comparison tracing: enabled 2020/06/24 18:40:43 extra coverage: enabled 2020/06/24 18:40:43 setuid sandbox: enabled 2020/06/24 18:40:43 namespace sandbox: enabled 2020/06/24 18:40:43 Android sandbox: enabled 2020/06/24 18:40:43 fault injection: enabled 2020/06/24 18:40:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/24 18:40:43 net packet injection: enabled 2020/06/24 18:40:43 net device setup: enabled 2020/06/24 18:40:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/24 18:40:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/24 18:40:43 USB emulation: enabled 18:42:50 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x9}, &(0x7f0000000100)=0x8) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000140)="6ddf188a6a020921612e768497a13153f1cf72115ff920190341a6508f98b2e3ffedf23a1fbffd3bc5b473ff0cc653b7f96e0a6039f81a6bcdaab9f8027b9bc79310594b6c5b37b0cfa5c0f55ab3e07cb7ae13841597dcf5ba2b21a144b1381919b499edbb84b1e17daa824717c7f25ff4a75f4169526343e5185c169ae5ea387f55adad183d8b8fc6c29d4691782d103845288e8fdf1887f68e7a253c1b5f1374251cd7dadf1b5ef37bb4a5133da2f6c3e54494a4c7", 0xb6) r3 = socket$inet(0x2, 0x4, 0x80) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000200)={'sit0\x00', {0x2, 0x4e23, @remote}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='numa_maps\x00') ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x2, 0x0, 0x2005, 0x0, 0xc, 0x7, 0x1, 0x4}}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x521082, 0x0) dup2(r2, r5) r6 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000340)) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$nfc_llcp(r7, &(0x7f0000000780)={&(0x7f00000003c0)={0x27, 0x1, 0x0, 0x1, 0x5, 0x7, "53608959b2ac776bd52cafaff54eba1cbb191f04cb5911d7c9ab808db1a958adcbef36be58dddb6a5e21d2a651694f61cc3579fba2fdd03a19bcd5f9f537f7", 0x2b}, 0x60, &(0x7f00000006c0)=[{&(0x7f0000000440)="5042b6bd404a843fc84a118d63b77830cb2638cdf47849e544f79c88e52c4f80617c87a973a54433959bef2ff455b674c8ed1d3d9eb9f7ce82ea1af889353677a39c55ca6fde360d401b333068356f3946d79c5506705c9eceb7cafcd2a5208e9ea35a5b7628498ca94b300eff1054776ce5b4703802d2d5975ed490c04d8d305e172f920c8c8f0a3600aac24a633f1d4a6124fa6e49aac6f0d6e60586f8b167df55de1a1869c20d54b3f6eff399990c17b6f38441664fe65de851c80882c2af032805", 0xc3}, {&(0x7f0000000540)="de4152c47871aab3318a9fafbcbba2721629247f3dc4737da5746578902d441f41dc48812ab3148b3a04e2c7010549cb197a48fd103adac6f444de773ea7701161f2111469ca7e78653a4597597dafa03e2b9f0ab463f0a79c908de2c11eb72df89f93f20fd91474f2111da80dffd684de895b232bcf477b4c44efee29399cb12d1ceb59c5f914e828b22c49af936c65a11b51d4bffaea058f85a488f20df6f41a637c93067f158de4a495418a6531fab59133370505e6502510f5ad3f200df91f6b", 0xc2}, {&(0x7f0000000640)="0ed37e9fc69ec60bac10e90596e5b630c054d5c204b4785078daf8d28c0f770d91970b8d6899bf273c3a7bff0d8c73dee7cd3299dba49364e9d83e95660d606585a1648ec541c880c239637d4e7d0936e8849d3f42f19409c621ff85a3d5f182c59b3d5d8ded60c3", 0x68}], 0x3, &(0x7f0000000700)={0x70, 0x117, 0xfff, "c5d7146260b6ef6d17e679fa4723cdbab3911d86c372ea4bc3c1e13654a414ea3be6139a6bb95e306a63c53bba521c1e3f8c19cc831c2e5debcfeb447396c5b86e115d61a3b95785fe21fb096038213ee4262181da2954ca31275be1a4ac78f5"}, 0x70, 0x80}, 0x24004000) r8 = syz_open_dev$vcsu(&(0x7f00000007c0)='/dev/vcsu#\x00', 0x3, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={r1, 0x3}, 0x8) r9 = creat(&(0x7f0000000840)='./file0\x00', 0x158) r10 = geteuid() ioctl$TUNSETOWNER(r9, 0x400454cc, r10) syzkaller login: [ 192.093003][ T28] audit: type=1400 audit(1593024170.224:8): avc: denied { execmem } for pid=6938 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 192.211450][ T6939] IPVS: ftp: loaded support on port[0] = 21 [ 192.361605][ T6939] chnl_net:caif_netlink_parms(): no params data found 18:42:50 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x51d300) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000100)=""/217, 0x1010000, 0x1000, 0x40, 0x2}, 0x20) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xf792, 0x200) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb4, r2, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0xb4}}, 0x40040) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x4003460e9c87e918, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000480)={0x6}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000026c0)={{{@in6=@ipv4={[], [], @private}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000027c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000002800)={@ipv4={[], [], @remote}, 0x3, r4}) r6 = dup2(r3, 0xffffffffffffffff) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000002840)=0x7744, 0x4) r7 = add_key$fscrypt_provisioning(&(0x7f0000002880)='fscrypt-provisioning\x00', &(0x7f00000028c0)={'syz', 0x0}, &(0x7f0000002900)={0x0, 0x0, "536fa53df450d0498262fd8c31cb57cac984449c78d0db59dc340ecda81d2306c63737095b8e310546cc7ddb0224dd4665ede9091016da3276160e196659460126a138d69498d274f402fa43015d74859e87933f840f853090deedadb4f5bccc038ac162f807270c8c5a453656e492827a9d6deb09bd81f0d368198e71a4003794b5ef31524d2ab11dc13a5cd12a1586b78544dd5a86d86bbf5e53"}, 0xa3, 0xffffffffffffffff) r8 = add_key(&(0x7f00000029c0)='asymmetric\x00', &(0x7f0000002a00)={'syz', 0x3}, &(0x7f0000002a40)="91763c1127d6ce25a0433a2c494f79b4", 0x10, 0xfffffffffffffff9) keyctl$unlink(0x9, r7, r8) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a80)='/proc/self/net/pfkey\x00', 0x2002, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r9, 0x84, 0x8, &(0x7f0000002ac0), &(0x7f0000002b00)=0x4) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/nvram\x00', 0x400, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002bc0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r10, &(0x7f0000002cc0)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c00)={0x7c, r11, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="e030b714150f"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xb0, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x11}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="e04d79a2bdef"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="e224d1290320"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44000}, 0x48090) setresuid(0x0, 0x0, r5) [ 192.475567][ T6939] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.483293][ T6939] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.493232][ T6939] device bridge_slave_0 entered promiscuous mode [ 192.503311][ T6939] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.513128][ T6939] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.521554][ T6939] device bridge_slave_1 entered promiscuous mode [ 192.553376][ T6939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.568906][ T6939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.601323][ T6939] team0: Port device team_slave_0 added [ 192.611291][ T6939] team0: Port device team_slave_1 added [ 192.640612][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.647949][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.690446][ T6939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.714139][ T7093] IPVS: ftp: loaded support on port[0] = 21 [ 192.716703][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.745267][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.771419][ T6939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:42:50 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa003, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=0x8) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x20, 0x4, 0xfcf, 0xbb4c}, 0x10) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xd4, 0x30, 0x52, 0xfffffffffffffffa}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r2, 0x2d, "e17c80dfa79d05aae8bc2ef3e103c9675f0099815dc56f76584a35c90a49bdcdbc1edb420c47edfc1b83d22e63"}, &(0x7f0000000240)=0x35) r3 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x401, 0x20000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000002c0)) socket$bt_bnep(0x1f, 0x3, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000001380)={0x100, 0x4, 0x7e6}) r5 = dup(0xffffffffffffffff) write$P9_RATTACH(r5, &(0x7f00000013c0)={0x14, 0x69, 0x2, {0x1, 0x2, 0x6}}, 0x14) open(&(0x7f0000001400)='./file0\x00', 0x20000, 0x20) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001440)='/dev/full\x00', 0x200040, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r6, &(0x7f00000027c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002780)={&(0x7f0000001500)={0x1244, r7, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x737, @ipv4={[], [], @remote}, 0x4}}}}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_NODE={0x10a8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x40, 0x3, "fdb5b4b5f29816df0a0c8057e77d8b668f947b8dc45ad0cb94861de91c7eb4e8b1a631f2d5717adc54820121657abe447b3198de89a500c501da46ff"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "0ace9fef908c241ced8df8b600be7ce4f01a9422af4ff3c7ca8773750ade"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x1244}, 0x1, 0x0, 0x0, 0x20041095}, 0x48800) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002900)={&(0x7f00000028c0)={0x1c, 0x0, 0x600, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) [ 192.901717][ T6939] device hsr_slave_0 entered promiscuous mode [ 192.965880][ T6939] device hsr_slave_1 entered promiscuous mode 18:42:51 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$netrom(r0, &(0x7f0000000040)={{0x3, @default, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast]}, 0x48) clock_adjtime(0x1, &(0x7f00000000c0)={0x8, 0x7, 0x6, 0x8000, 0x20, 0x1, 0x101, 0x7, 0x1, 0xd135, 0x8, 0x99e0, 0x101, 0x9, 0x3f, 0x7fff, 0x5, 0x0, 0x1, 0x0, 0x9, 0xbbee, 0x7f, 0x8376, 0x0, 0x6}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x200, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000200)) ioctl$FBIOPUTCMAP(r1, 0x4605, &(0x7f0000000380)={0x8, 0x2, &(0x7f0000000280)=[0x0, 0x101], &(0x7f00000002c0)=[0x0, 0xfeff, 0x7, 0xa2, 0x20, 0x1], &(0x7f0000000300)=[0x101], &(0x7f0000000340)=[0x1]}) r2 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x5d0, 0xc1) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x7489e81c, 0x101, 0xffffffff, 0x7, 0x3}, &(0x7f0000000500)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000540)={r3, 0xfff}, &(0x7f0000000580)=0x8) r4 = syz_open_dev$vcsu(&(0x7f00000005c0)='/dev/vcsu#\x00', 0xfff, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0xc) r5 = syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x2, 0x2) signalfd(r5, &(0x7f00000006c0)={[0x8]}, 0x8) r6 = accept4$llc(r2, &(0x7f00000007c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000800)=0x10, 0x800) getpeername$llc(r6, &(0x7f0000000840)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000880)=0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000900)={0x10, 0x30, 0xfa00, {&(0x7f00000008c0), 0x1, {0xa, 0x4e20, 0x90000, @mcast2}}}, 0x38) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000980)=0xb65) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0x3}, 0x8) [ 193.076399][ T7121] IPVS: ftp: loaded support on port[0] = 21 [ 193.271253][ T7093] chnl_net:caif_netlink_parms(): no params data found [ 193.519466][ T7121] chnl_net:caif_netlink_parms(): no params data found [ 193.567655][ T7093] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.576122][ T7093] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.584099][ T7093] device bridge_slave_0 entered promiscuous mode [ 193.607674][ T7093] bridge0: port 2(bridge_slave_1) entered blocking state 18:42:51 executing program 4: socket$pppoe(0x18, 0x1, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x80000, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000140)=""/73, 0x49}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/243, 0xf3}], 0x4, 0x6) r2 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000500)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x6, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x8100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000680)={0xf, 0x8, 0xfa00, {r4, 0xc}}, 0x10) connect$phonet_pipe(r0, &(0x7f00000006c0)={0x23, 0x81, 0x8, 0x2}, 0x10) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsu\x00', 0x10000, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x80044801, &(0x7f0000000740)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000800)="99199e10aec05d69cd075b0a6b7da8c008f619f554f18e9441bb2071b583d0ce7ae335cc878e77c0679a322b34f716c5434b4b09123acbb9b99bd305192bb65f78bbc72d2835fffd3f6f5036726628dd14573dd77990a16d70b6c60252f7bd27be7793bc0af2df0139184cc4b074567ee27e6b2a77cfd85036eadc6f293d6ac0ebee18e110174830652fbfe4e87fc5c45bffdcb996810dda64be8b647d29cd8bf1478f97a9ad7ad2da3305d338227902f3e4b2ac13731f15c132be7bec6dd6b78cae9cf0bc61ffb502cd08fd978459493a6bd6137e5e28dbb2ce3d81f43c69993ef159a83f047740aeafe8dcd8a72adeed5929", 0xf3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000900)={0x1, 0x3, 0x1f, 0x0, 0x1}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0xb0, 0x1403, 0x2, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6tnl0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x440}, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000ac0)={0x2c, 0x8, 0xfffff5bc, "86ceeb8aa383760e82ee94a4ca492b228c01033da9dc32ffc4545d70336512b216f78bcbaf9cbbb0af88aacb"}) [ 193.614769][ T7093] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.635987][ T7093] device bridge_slave_1 entered promiscuous mode [ 193.652145][ T6939] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.715982][ T6939] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.721927][ T7364] IPVS: ftp: loaded support on port[0] = 21 [ 193.763707][ T6939] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.853606][ T6939] netdevsim netdevsim0 netdevsim3: renamed from eth3 18:42:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x1, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1ff, 0x2, {0xffffffffffffffff}, {0x0}, 0x4, 0x1}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x9004, &(0x7f00000001c0)={'trans=xen,', {[{@loose='loose'}, {@loose='loose'}, {@cache_mmap='cache=mmap'}, {@cache_loose='cache=loose'}, {@access_any='access=any'}], [{@fsname={'fsname'}}, {@fowner_lt={'fowner<', r1}}, {@smackfshat={'smackfshat'}}]}}) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000002c0)=0x7) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x22600, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000340)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x7bdb81, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000400)={{0x39a, 0x5}, 0x16}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000440)=0x2) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000580)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000480)=""/200, 0xc8, 0x46, 0xb8, 0x7, 0x1000, 0x3}}, 0x120) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740)='mptcp_pm\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wg0\x00', 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000840)=""/60, 0x3c}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000000940)=""/233, 0xe9}], 0x3, &(0x7f0000000a80)=""/23, 0x17}, 0x40) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000b00)=0x0, &(0x7f0000000b40)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000c80)=0xe8) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000ec0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10c, r5, 0x800, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0xb}}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4040890}, 0x40) [ 193.988667][ T7093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.043875][ T7093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.044287][ T7399] IPVS: ftp: loaded support on port[0] = 21 [ 194.145428][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.152563][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.176517][ T7121] device bridge_slave_0 entered promiscuous mode [ 194.217201][ T7093] team0: Port device team_slave_0 added [ 194.246614][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.253760][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.263657][ T7121] device bridge_slave_1 entered promiscuous mode [ 194.272920][ T7093] team0: Port device team_slave_1 added [ 194.322598][ T7450] IPVS: ftp: loaded support on port[0] = 21 [ 194.325017][ T7093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.336793][ T7093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.365733][ T7093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.380987][ T7093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.389100][ T7093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.417552][ T7093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.446645][ T7121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.462700][ T7121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.558921][ T7093] device hsr_slave_0 entered promiscuous mode [ 194.595667][ T7093] device hsr_slave_1 entered promiscuous mode [ 194.635321][ T7093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.643051][ T7093] Cannot create hsr debugfs directory [ 194.663095][ T7121] team0: Port device team_slave_0 added [ 194.671358][ T7121] team0: Port device team_slave_1 added [ 194.698327][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.705507][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.732725][ T7121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.772071][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.779354][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.806651][ T7121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.006509][ T7364] chnl_net:caif_netlink_parms(): no params data found [ 195.068325][ T7121] device hsr_slave_0 entered promiscuous mode [ 195.118741][ T7121] device hsr_slave_1 entered promiscuous mode [ 195.165250][ T7121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.172886][ T7121] Cannot create hsr debugfs directory [ 195.179372][ T7399] chnl_net:caif_netlink_parms(): no params data found [ 195.299090][ T6939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.356740][ T7399] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.363886][ T7399] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.372635][ T7399] device bridge_slave_0 entered promiscuous mode [ 195.421472][ T7364] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.429259][ T7364] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.440256][ T7364] device bridge_slave_0 entered promiscuous mode [ 195.473870][ T7399] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.482714][ T7399] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.493051][ T7399] device bridge_slave_1 entered promiscuous mode [ 195.514909][ T7364] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.522670][ T7364] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.531758][ T7364] device bridge_slave_1 entered promiscuous mode [ 195.562712][ T7093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.641342][ T7364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.663413][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.672740][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.681443][ T7093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.734103][ T7399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.746254][ T7364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.768271][ T7450] chnl_net:caif_netlink_parms(): no params data found [ 195.779005][ T7093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.819111][ T7399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.831325][ T6939] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.859425][ T7093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.968296][ T7364] team0: Port device team_slave_0 added [ 195.980629][ T7364] team0: Port device team_slave_1 added [ 195.993447][ T7399] team0: Port device team_slave_0 added [ 196.002714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.011741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.021349][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.028605][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.082492][ T7399] team0: Port device team_slave_1 added [ 196.102294][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.124673][ T7364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.131819][ T7364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.158892][ T7364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.173828][ T7364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.181492][ T7364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.209095][ T7364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.230246][ T7399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.237481][ T7399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.264396][ T7399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.278840][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.287932][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.298033][ T2794] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.305180][ T2794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.331242][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.343526][ T7399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.351374][ T7399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.377673][ T7399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.487991][ T7364] device hsr_slave_0 entered promiscuous mode [ 196.536686][ T7364] device hsr_slave_1 entered promiscuous mode [ 196.595225][ T7364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.595266][ T7364] Cannot create hsr debugfs directory [ 196.595526][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.617160][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.626214][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.634562][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.643445][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.652173][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.661027][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.669642][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.678209][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.695395][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.762509][ T7121] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.817380][ T7121] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.875438][ T7121] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.931747][ T7121] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 197.039021][ T7399] device hsr_slave_0 entered promiscuous mode [ 197.088473][ T7399] device hsr_slave_1 entered promiscuous mode [ 197.145153][ T7399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.152730][ T7399] Cannot create hsr debugfs directory [ 197.165763][ T7450] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.172851][ T7450] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.181976][ T7450] device bridge_slave_0 entered promiscuous mode [ 197.216635][ T7450] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.223720][ T7450] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.234348][ T7450] device bridge_slave_1 entered promiscuous mode [ 197.338907][ T7450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.351458][ T7450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.394067][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.409118][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.463519][ T6939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.478688][ T7450] team0: Port device team_slave_0 added [ 197.508210][ T7450] team0: Port device team_slave_1 added [ 197.543078][ T7450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.550645][ T7450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.580928][ T7450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.603041][ T7450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.611875][ T7450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.638638][ T7450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.718284][ T7450] device hsr_slave_0 entered promiscuous mode [ 197.770895][ T7450] device hsr_slave_1 entered promiscuous mode [ 197.825246][ T7450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.832893][ T7450] Cannot create hsr debugfs directory [ 197.904692][ T7364] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 197.971507][ T7093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.012905][ T7364] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.047335][ T7364] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.099694][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.108392][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.137460][ T7364] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.189101][ T7093] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.207211][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.216329][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.224749][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.233659][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.254452][ T7121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.274558][ T6939] device veth0_vlan entered promiscuous mode [ 198.289221][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.298209][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.308766][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.320781][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.330843][ T2894] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.337972][ T2894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.352529][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.410211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.420049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.431297][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.438678][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.449555][ T6939] device veth1_vlan entered promiscuous mode [ 198.470785][ T7399] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 198.522073][ T7399] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 198.583492][ T7399] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 198.656781][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.665111][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.675155][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.683771][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.693939][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.703037][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.721945][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.729900][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.738304][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.749535][ T7399] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 198.830689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.839457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.850728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.859997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.875906][ T7121] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.905359][ T6939] device veth0_macvtap entered promiscuous mode [ 198.924252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.941588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.962866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.971711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.980311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.991202][ T7093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.015756][ T6939] device veth1_macvtap entered promiscuous mode [ 199.075256][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.084625][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.094377][ T2795] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.101542][ T2795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.109730][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.119714][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.128442][ T2795] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.135694][ T2795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.143296][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.154155][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.198800][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.207865][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.217913][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.234409][ T7093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.258214][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.266134][ T7450] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 199.319146][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.330515][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.339853][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.349933][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.360219][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.377444][ T7450] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 199.415658][ T7450] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 199.496232][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.505615][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.528013][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.548008][ T7450] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 199.595853][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.604511][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.617966][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.628421][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.640890][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.650750][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.659998][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.669059][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.691770][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.722190][ T7364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.847621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.855467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.863127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.871573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.880826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.889243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.897169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.905448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.917349][ T7093] device veth0_vlan entered promiscuous mode [ 199.930685][ T7399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.999214][ T7364] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.089596][ T7121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.101676][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.115904][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.129937][ T2795] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.137097][ T2795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.160293][ T28] audit: type=1400 audit(1593024178.295:9): avc: denied { create } for pid=8192 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 200.163402][ T7093] device veth1_vlan entered promiscuous mode [ 200.224672][ T7399] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.263866][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.275863][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.300872][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 18:42:58 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e0000001000a108040f80ecdb4cb92e0a480e032a00f700e8bd6efb250331200e0001002402488307a858bd81ddf822aa05c058049cff050005001201", 0x3d}, {&(0x7f0000000140)="de6e2ed743e12fb795ae6cd0390e5f65af889ee4767f77788db9745b287a1e02559639fbc2fea516987d8b9633e2cc3a6934fba6d346dff10f4e60b6901c1c44741ac653ca4ef3c33d6efc0d157ddf6c5169f330609e762bef2f1cc382e9ff896e59f2ae74a7e1b3dc274c878f0720b3fc1be810db6bbc238d1287fde02c62481a7113d29e854ab391ce5ec44b039913344b58896e1a5c306c95594c981a153adf5dc2682d0b9c0000007911950b15e9312cf0c3a472f533b3e81d6b75535f546a7fe821560fc76f01f48e6970e258d4ed874d8e144bb53efc0b09b558ac", 0xde}], 0x2, 0x0, 0x0, 0xfcffffff}, 0x4040090) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80440, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000100)={0x9a, 0x5, 0x1}) [ 200.330949][ T2894] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.338152][ T2894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.380503][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.396935][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.445730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.458140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.468841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.521735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.532731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.543623][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.550871][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.559184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.568640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.577596][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.584632][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.593195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.611189][ T7093] device veth0_macvtap entered promiscuous mode 18:42:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='attr\x00') r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2a102, 0x0) r5 = socket(0x1e, 0x1, 0x80000001) ioctl$TCSBRK(r3, 0x5409, 0x3) listen(r5, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x20000000000006}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000140)=0x63a5b074, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000100)) setsockopt$inet6_int(r7, 0x29, 0x4c, &(0x7f0000000080)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x563, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) [ 200.643873][ T7450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.676832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.688093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.701638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.713190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.726824][ T7093] device veth1_macvtap entered promiscuous mode [ 200.763522][ T7121] device veth0_vlan entered promiscuous mode [ 200.792326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.815588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.823649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.842660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.854902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.863571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.871982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.906627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.917241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.926471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.934240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.943923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.952837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.962183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.971255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.980178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.989096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.998391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:42:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0820020000090001007866726d000000003c00028008000100030000000800020001000000080002000100000000080002000000000008000200e2ff0000080001d1f7aa80023e7e9f3a945300020000000a000200aaaaaaaaa537000008000a00a6ead2763763717bfef63514856066048e3904a78caa6ca94ba1fc465981b6817e9bddb18dff9ae3e10f000000000000e611e21f5fc5eaaf1034191b9e81", @ANYRES32], 0x80}, 0x1, 0x0, 0x0, 0x24004884}, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x1, 0x0) listen(r3, 0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)=0x5) [ 201.045603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.054168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.066966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.076372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.086986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.105583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.114129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.147750][ T7450] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.157928][ T7121] device veth1_vlan entered promiscuous mode [ 201.171756][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.192532][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.213196][ T7093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.244423][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.262944][ T8215] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0820020000090001007866726d000000003c00028008000100030000000800020001000000080002000100000000080002000000000008000200e2ff0000080001d1f7aa80023e7e9f3a945300020000000a000200aaaaaaaaa537000008000a00a6ead2763763717bfef63514856066048e3904a78caa6ca94ba1fc465981b6817e9bddb18dff9ae3e10f000000000000e611e21f5fc5eaaf1034191b9e81", @ANYRES32], 0x80}, 0x1, 0x0, 0x0, 0x24004884}, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x1, 0x0) listen(r3, 0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000040)=0x5) [ 201.295574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.304366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.316220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.326783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.345479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.365214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.374299][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.381424][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.406417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.422303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.431510][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.438676][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.456385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.474146][ T7364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.510831][ T8221] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.524171][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.535366][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.547169][ T7093] batman_adv: batadv0: Interface activated: batadv_slave_1 18:42:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xceff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty}) r1 = syz_genetlink_get_family_id$devlink(0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @ipv4={[], [], @remote}, 0x5, 0xe058, 0x0, 0x100, 0x3}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="d4000000130000002abd700000000000af0400004e23b700000007000002000002000000019789149e4ee3aaa20000000047daa59dc7c34db000000009000000", @ANYRES32=0x0, @ANYBLOB="0000000001ffffff000000000000000040000100ee2a8fa88e1fc45ed6c871bc34bcb8dfb11407b14b90fdf8e740cf36bd4698ba07c5cbdcbefdae5cd61d1c2af020f6a2c72a1135ba44cdb25708181612000100d4fd025d932bfde83cea422fa3e700003100010079d7960b417754bde12fa59d9853da70074eb0492a47ec94823ce18ea57a6242cd398634f9b66146a5cdf95795000000"], 0xd4}}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000540)=""/144, 0x169) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(r2) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYRES16=r1, @ANYBLOB="3257e906039d7b56a34a204e98f3bc633fc5e65a01d65f891fdb1067ec324d75f1ccca39404b79fed7011b605b442c998804000000000000003bedb5d1882c", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e65ba64657673696d300000080058115073907e171ed574f592c20eea4cb3fc70dce80f006fc6231ee87f0209a45fb84feec707e7"], 0x7}, 0x1, 0x0, 0x0, 0x40}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x14) [ 201.554624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.564459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.574083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.640756][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.664343][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.679847][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.690928][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.708399][ T2791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.733219][ T7121] device veth0_macvtap entered promiscuous mode [ 201.753807][ C0] hrtimer: interrupt took 28624 ns [ 201.814517][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.822713][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.832084][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.846220][ T7399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.857046][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.866419][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.876549][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:43:00 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) fallocate(r0, 0x0, 0x740a, 0xb50e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESHEX=r2]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 201.984791][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.992333][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.068403][ T7121] device veth1_macvtap entered promiscuous mode [ 202.144925][ T8238] 9pnet: Insufficient options for proto=fd [ 202.152079][ T7364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.177450][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.202748][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.211629][ T8238] 9pnet: Insufficient options for proto=fd 18:43:00 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) fallocate(r0, 0x0, 0x740a, 0xb50e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESHEX=r2]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 202.246332][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.362883][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.434487][ T8248] 9pnet: Insufficient options for proto=fd [ 202.436792][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.500103][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.564716][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:43:00 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x79, 0x0, 0x4) [ 202.605604][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.626898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.644298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.690250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.722682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.773418][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.786837][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.817745][ T7450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.837768][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.854200][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.875430][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.906901][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.952015][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.024870][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.037081][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.090153][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.099136][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.120751][ T7450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.247885][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.265621][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.285108][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.306040][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.320323][ T7364] device veth0_vlan entered promiscuous mode [ 203.389536][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.397836][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.448966][ T7364] device veth1_vlan entered promiscuous mode [ 203.456926][ T28] audit: type=1800 audit(1593024181.595:10): pid=8259 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15741 res=0 [ 203.476305][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.477028][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.478043][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.529318][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.576930][ T7399] device veth0_vlan entered promiscuous mode 18:43:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2, 0xffffffff}, [@call={0x163, 0x11, 0x18, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 203.635913][ T7399] device veth1_vlan entered promiscuous mode [ 203.663094][ T7364] device veth0_macvtap entered promiscuous mode [ 203.714745][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.723084][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.756116][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.782354][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.811356][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.846783][ T7364] device veth1_macvtap entered promiscuous mode [ 203.865390][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.873419][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.883403][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.924632][ T7450] device veth0_vlan entered promiscuous mode [ 203.942040][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.951895][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.961712][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.974477][ T2795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.990772][ T7399] device veth0_macvtap entered promiscuous mode [ 204.015306][ T7450] device veth1_vlan entered promiscuous mode [ 204.026761][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.041074][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.059260][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.070610][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.081192][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.092188][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.106994][ T7364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.117053][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.130258][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.138340][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.148490][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.157139][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.166608][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.179147][ T7399] device veth1_macvtap entered promiscuous mode [ 204.196507][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.210023][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.221244][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.231901][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.241906][ T7364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.252609][ T7364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.263965][ T7364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.276454][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.286106][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.294195][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.303520][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.337612][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.348582][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.359169][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.370621][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.380533][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.391024][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.401002][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.413062][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.425539][ T7399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.469743][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.478826][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.497056][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.508130][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.521101][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.531850][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.542198][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.552991][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.563230][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.573731][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.585786][ T7399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.638394][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.648226][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.657361][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.666972][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.678195][ T7450] device veth0_macvtap entered promiscuous mode [ 204.756496][ T7450] device veth1_macvtap entered promiscuous mode 18:43:03 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r1, &(0x7f0000000480)={&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x1, @remote, 'lo\x00'}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="b4880ea4c5c85b34f7bdf6583051c40829a455be0fb30c5fb13b17890e090afbfd04c9fe5ce0cb2d9c85e444090c1c7c758e0d4dc7eeb8e59629ca65b5bd2fa4", 0x40}, {&(0x7f00000002c0)="bf5dfb8332ac1dceac3afe86913fe2b9e4e5ea547e668a4bd9a2d0f97d0e5d7a1f58fcc786f8517259dda5", 0x2b}, {&(0x7f0000000300)="bb61521f457dc202d7c8b03a51d5969999916c013f837b9a7e08d05f8b691024f91d604895b3fb79aa4e308895938e4b785012121abca74d18ce49f1efe44ac5c18cbd91dd7c4c3dd17e760fb73af62a56b595ac1541ea13be2724e0d18cd424a1e5ae70787fc569280c87160e00533be7b1cc4fa53454efadd623eb470cf01ec312fbfff829da9efc9686297da49ee59f09328958aa9cb52c781cccfcac1dbc636baf84fc1d6ec9d50a300f73bd097a09c4a778ee24a9760275de238850e15dd5246350bc0eeac4425792bcec414b4fd43cd0edf03b4974ba69a988008a2310c54f20dea980", 0xe6}], 0x3, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x18}, 0x40004) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) r3 = socket(0x1e, 0x1, 0x0) listen(r3, 0x0) pread64(r3, &(0x7f0000000600)=""/25, 0x19, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f0000000140)=0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000004c0)={0x7, "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"}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000640)={'mangle\x00', 0x92, "36974c31a0a6a8db12351ea4cb522e066098b73f44513ab0cf7ace2044c3423d9cdc3e402995cd025f89f8da95a1bed93e40c0c94c48e059bc35956e0bc6b38ddc2b7125c4f527bf663ffb89b0d142bcfbcfe73b290274e51f2ee69c31df62e53a72a140ebfd7642dc318f9f9deea450784ef0e30808b3a852ad0464ca61c10bc17445f5919537739dcb78412d4a12f8dbbc"}, &(0x7f0000000700)=0xb6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) [ 204.970587][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.982279][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.003758][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.039629][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.075803][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:43:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) fchdir(r0) [ 205.090394][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.122859][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.146071][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.157855][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.169729][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.182941][ T7450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.196560][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.209814][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.222773][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.233798][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.297847][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.320028][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.344161][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.362121][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.372488][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.391177][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.415422][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.432374][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.443689][ T7450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.464866][ T7450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.483974][ T7450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.496849][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.511735][ T2808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.732261][ T8282] syz-executor.3 (8282) used greatest stack depth: 22512 bytes left [ 205.789715][ T8304] Unknown ioctl -2140389088 [ 205.819034][ T8305] Unknown ioctl -2140389088 18:43:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x315, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x63}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x6, "9987"}]}}, 0x0}, 0x0) 18:43:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0xd1400000, 0x3, &(0x7f00000000c0)=""/169, &(0x7f0000000000)=0xa9) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x22, 0x2, 0x24) r4 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_pts(r6, 0x88000) listen(r4, 0x0) close(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={r7, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x3, 0xb71a, 0x3f, 0xfffffff7, 0xa0, 0x3, 0x1}, 0x9c) 18:43:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080), 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0x18, 0x1, 'basic\x00'}, {0x4}}, @TCA_CHAIN={0x8}]}, 0x3c}}, 0x0) 18:43:04 executing program 0: io_setup(0x80000001, &(0x7f0000000280)) getegid() 18:43:04 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x44011}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r2, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x33}}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x978b}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000005) r7 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$selinux_attr(r9, &(0x7f0000000000)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x763, @mcast1, 0xffffffff}, 0x1c) 18:43:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$l2tp(0x2, 0x2, 0x73) r5 = dup(r4) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$hidraw(r5, &(0x7f0000000000)=""/172, 0xac) socket$netlink(0x10, 0x3, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f00000000c0)={0x3}) epoll_create(0x7) [ 205.921264][ T8314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:43:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) r1 = socket(0x1e, 0x1, 0x0) listen(r1, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/50, 0x32}], 0x1) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x1}) [ 205.978969][ T8317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.027842][ T8325] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.084974][ T8310] delete_channel: no stack [ 206.099064][ T8325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.113128][ T8310] delete_channel: no stack 18:43:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a022, 0x0, 0x0, 0xe, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_tid_address(0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0x40) clone3(&(0x7f0000001680)={0x8800, 0x0, 0x0, 0x0, {0x29}, 0x0, 0xffffffffffffff78, 0x0, 0x0}, 0x58) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000200)={0x1, @win={{0x81, 0x200, 0x20, 0x1}, 0x1, 0x0, &(0x7f00000000c0)={{0x6, 0x2, 0x7ff}, &(0x7f0000000080)={{0x101, 0x2, 0x7fff, 0x10000}}}, 0x3, &(0x7f0000000180)="eefac44b2ae29ab342ef4804bf0d3ce1a436fd392156392869cf314a8a9636ae3dcceced204faed00893b3d1b4b59f81b3fff1b0aafd92834f80b93cde4208b8d1835fa9cb88febf24508d076dd204d7c5dfbc47f6d3a5ce3cc52008bae15afe167e6b35c26893314e01eb4d283fb372656011288c001e70a57cebd53d4bc3", 0xff}}) 18:43:04 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$phonet(0x23, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) [ 206.133569][ T8325] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0x6}, @in={0x2, 0x4e23, @empty}], 0x4c) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 18:43:04 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$phonet(0x23, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) [ 206.244975][ T2808] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 206.259990][ T8341] xt_l2tp: v2 tid > 0xffff: 262144 18:43:04 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$phonet(0x23, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) [ 206.325925][ T8349] xt_l2tp: v2 tid > 0xffff: 262144 [ 206.426087][ T8347] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.485855][ T8353] xt_l2tp: v2 tid > 0xffff: 262144 [ 206.654826][ T2808] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.684877][ T2808] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.694758][ T2808] usb 6-1: New USB device found, idVendor=056a, idProduct=0315, bcdDevice= 0.40 [ 206.704021][ T2808] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.730047][ T2808] usb 6-1: config 0 descriptor?? [ 207.485368][ T2808] usbhid 6-1:0.0: can't add hid device: -71 [ 207.491862][ T2808] usbhid: probe of 6-1:0.0 failed with error -71 [ 207.507653][ T2808] usb 6-1: USB disconnect, device number 2 [ 208.184453][ T2808] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 208.554654][ T2808] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.565946][ T2808] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.577113][ T2808] usb 6-1: New USB device found, idVendor=056a, idProduct=0315, bcdDevice= 0.40 [ 208.586851][ T2808] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.601446][ T2808] usb 6-1: config 0 descriptor?? 18:43:07 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000000c0)="0f32350100000018b69a090000006500b8010000000f01d92ed8dd66baf80cb8655e5481ef66bafc0cecc7442402c43a727fc7442406000000000f011424f30f09360f06c4c18d72d68366baa100ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDDELIO(r5, 0x4b35, 0x4) 18:43:07 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$phonet(0x23, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 18:43:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x94082, 0x0) accept4$ax25(r0, 0x0, &(0x7f0000000040), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:43:07 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1276, 0x0) 18:43:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x884}, 0x4000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r4, 0x4, 0xfffc, 0x51f, 0x4, 0x8}, &(0x7f0000000080)=0x14) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'batadv0\x00', @local}) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @link_local={0x1, 0x30}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x0) 18:43:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) prctl$PR_GET_NO_NEW_PRIVS(0x27) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002b80)=ANY=[@ANYBLOB], 0x24a0}, 0x1, 0x0, 0x0, 0x20000014}, 0x20008000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x2040, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp(r1, &(0x7f0000000380)="0926537625d98b7f625f9b8203c20dfa40a2cb3ddb204a98c1bcdf1b91b86b6df140e851a3a348a7888e84d55f87f176aebdd78b192da495b11e8c2283cb898529e1e0f58dd7652fd4cd40cd681e7046a8517207a8b8bf0fd99b4815f5a52608b887555aa3e82a94ca5eb8fb5fd1f8e9a2709f2604b2e7ed769f80fe3470851b7bb7577d545f0d4863700a5e08beae5b371ba14f2d1d75bff992993fb5943d7415368ba8877d111b966fb27a81c466fb707d3b6ec18e96f4daff0933781f66d2d8906376c21c3311ed7768e2", 0xcc, 0x4000000, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) listen(r2, 0x0) sendmsg$inet6(r2, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000040)="7f323ea9", 0x4}, {&(0x7f0000000280)="803e47a68efdf8cea4bcc59680f7c862f015147ffb114b07246721d90d76180522edfca241d9900e4ba589b23a570dd81ee90abb379e35d87e588cd63ec3c8fdd9ebc4", 0x43}, {&(0x7f0000000080)="c47b1ea8a879755309e9dfb5f195859bc9", 0x11}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="0e9ed7b635a13bd9d064831a6ffefd0ec1e6c8998a12a0acbe64442c5d34995b0bf90b659c3006f5e45acd1b0962d5e5c01533c2ffae9e3a5fa6a0aabb2415392c1ec4e1d91adb9fdef0a531f4d9530e4105414a83b12ccf9968c16d4407cbabbc2b8915d6c3d442870c6f246528f6860bcc658eb0d92890be0c6b490317fcab4a3940e02331092ab2850308a909d71d399f070340f0f82b3d6a4a32808a0178cbbd2c3cda5dd8d0ee2d26529540d7c6639d383994e91f4b4f64d9c3cff97488c5605461891623dd0f14d0fd2dca4832edc82d69c9e80980f705781cd84cd1eef0610d8ac22e31a141ca8e43d747e87495edb3850c78b488", 0xf8}, {&(0x7f0000001580)="54c13e10210272a522b2ed8cc80a42bf8605e588068d55f0abe74ba754e5ea450639bb9c9e3db1a48fc51948f858548260ac2920d9048553c62dcda9eb88156c0806726d0e836d5e9b37016f2674aef5fc3e941a40dc49d60eec8513ee50fe2154c9894a1144707cfdb75cde8a00a73393fae37f1996aae63aadb225c9bfb94ee59f83f481b43d9b4c1f95c9968295c89ceb384ec50306c2c76b4973a60a5635363b5cf1849c3b9d36605294", 0xac}], 0x6, &(0x7f00000016c0)=[@tclass={{0x14, 0x29, 0x43, 0x9}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x6, [], [@pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x1, 0x6, [0x80000, 0x3, 0x8, 0xfffffffffffffffc]}}, @ra={0x5, 0x2, 0x101}]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x98}, 0x24000800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) close(r1) [ 208.984787][ T2808] usbhid 6-1:0.0: can't add hid device: -71 [ 208.996517][ T2808] usbhid: probe of 6-1:0.0 failed with error -71 [ 209.031772][ T8408] xt_l2tp: v2 tid > 0xffff: 262144 [ 209.053969][ T2808] usb 6-1: USB disconnect, device number 3 18:43:07 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000020000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r3}}, 0x20}}, 0x0) 18:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff30000000000000000e1ff", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c000000100006080000001c0000000000654082ee92a50f0d0fd8d100fb11001ccf0d54e6f70dc2a874b534cdd5d52ea296d1ffedddd8a790cf98382bfd355dade92c1e5918da944d695995c55dbd1ea8e8fad8b4d650659baab551b324a82ed3b7ff3e47ab36f91d65c7b7388d5ea3566ae7801646968da5cb4a852257394d2f30279278caeb6ce7908a221e82c6450ae34048571f93d5d74a6910908bc69289ba0b80534a4cc7e39ef3eea4afa0afb6514d4b6c5c01745a0becb286420b4cb150efa4f3346fda9ba719095cb02d235c2ce3f58a37f5f02f25156a99d3d89e247437ec89a8fd2d3dffaea9319feec077d622192960315031e1e0ef51c818f8226c7fc8957060716349aa7e4e33a341721f78244ac6149fc4f12da4b21eda7fc9b6f4bcd5657f8181e7a4b60d98ec6b168de50e8c5b0558129f2734f8aaa95a13159184b3c958982d9f90b8b18cec052d9901e4ba012f44b59b0bb41fa71881ae7a53a06d92de48bf0957ff24cef81a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x10801) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket(0x1e, 0x1, 0x0) listen(r7, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r7, 0x800443d3, &(0x7f0000000300)={@none, 0x9, 0x8f, 0x4}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyprintk\x00', 0x40, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) 18:43:07 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [], [], [], [0x400]}, 0x45c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000000000)=""/95) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 18:43:07 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$phonet(0x23, 0x2, 0x1) [ 209.476582][ T8425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.515091][ T8428] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 209.530687][ T8433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.542942][ T8441] xt_l2tp: v2 tid > 0xffff: 262144 18:43:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x2000000f, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000, 0xfe00000000000000) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 209.981516][ T8457] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:43:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="310000001000010801000000000000000000000043ff6372055fd25f56e85f482d98770a6b9774f35bad93d3f0e1eabe444e1ec00dfd8f2b663b6c51873354275d5715f6bf767b66ff5549eddaa4bfb153b2aecda021114ce8fb0fe8df02a8582a2645888bb2269cefcf10c34a7945c59f2119fd7c69532258e9a068a5454cbd71cd80652089c1b3c855739831a6125f734c71c27210b392d53a7546c9bffe6fb6c740adc9aa2f6863d9a58d8fdd0d4168725f3add15edd3913abc8ef6abfe0e023252f36ff2670b2a879c8e4469864f8ed6662e76407a9b2bb0bae5074afe886455f7fb5e11488ca00000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 210.772933][ T8429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.834589][ T8428] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:43:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x8, 0x5, 0x6, 0x8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 18:43:09 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$phonet(0x23, 0x2, 0x1) 18:43:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x242800, 0xe1) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/4096) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 18:43:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000180)="26f2a6bad104b000ee660fd4065300baf80c66b876a8e98366efbafc0cb000eef2df2e04000f1ad70f01c50f01c2ba6100ed66b8000000000f23d00f21f86635300000030f23f8", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x27, 0x80000, 0x101) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:43:09 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000700)=""/5, 0x5}, {&(0x7f0000000740)=""/208, 0xd0}, {&(0x7f0000000840)=""/116, 0x74}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/135, 0x87}], 0x5, &(0x7f0000001a00)=""/4096, 0x1000}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000002a40)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x6e69d2269008d1e6, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000080)="393d2b4f96bb5060"}, 0x20) [ 210.896412][ T8463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.046247][ T8503] xt_l2tp: v2 tid > 0xffff: 262144 [ 211.107581][ T8502] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 211.116816][ T8505] overlayfs: failed to resolve './file0': -2 [ 211.173058][ T8502] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:43:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1e, 0x1, 0x0) listen(r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000180)={0x9, 0x3, 0x9, 0x0, 0x0, [{{r1}, 0x1ff}, {{r1}, 0x4}, {{r1}, 0x2a87}, {{r5}, 0x3b}, {{r6}, 0x7ff}, {{r0}, 0x800}, {{}, 0x15}, {{r7}, 0x8}, {{r2}, 0x7fffffff}]}) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xedb}]}}]}, 0x38}}, 0x0) 18:43:09 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socket$phonet(0x23, 0x2, 0x1) 18:43:09 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000000)=""/94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) [ 211.385038][ T8518] xt_l2tp: v2 tid > 0xffff: 262144 18:43:09 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:09 executing program 3: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r3, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xa8d1, 0x4, 0x7fff, 0x4, r4}, &(0x7f0000000140)=0x10) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@allow_utime={'allow_utime'}}]}) 18:43:09 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 211.515531][ T8526] xt_l2tp: v2 tid > 0xffff: 262144 18:43:09 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 18:43:09 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="e6a5a6c2ec0dcda8b4fdd6327cafeaf2f8c98db351bdfb4d64c35a77af92d1f603fa631475f9f516f69717623899628dbfcdc09f66362fe5f0a1407ef4928635d11536c70a65dacae6dffc849ae58b2819dd1243ae881e2c318d8a43daa3d75a15b6d3bfac7efb0317f0a2611078d142e58ca4d1858442e9c317be7f3abc38cd3ffda898825ffa42e7205556ae8d763089aad9ec5d0e1d11071cead3f103f2362e380320d00565222e543c2ea6216f4751", 0xb1}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="94e99ed12579db7d0a425eabcd7b4bc20adaa262cf099ae4b558062f5461957ebd1f7fc0c3fa3e034a308b59507404ffc462222c5f16497350cee22994bd51fe2a5f68ad", 0x44}], 0x4, 0xffffffffffffff86) r3 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000feb000/0x13000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)="6f5024a5ae3157575c20cfcfad9b5b38c57ba24cf8605a5a6f120dd76a60", 0x1e, r5}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/../file0\x00', &(0x7f0000000000)='./file0\x00') syz_mount_image$vfat(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 211.652721][ T8531] xt_l2tp: v2 tid > 0xffff: 262144 18:43:09 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:09 executing program 5: socket$kcm(0x10, 0x5, 0x10) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r7, 0xc01064ab, &(0x7f0000000280)={0x2f, 0x8, 0x1000}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r8, 0x31, "9a45e8450a50e71cbd2de0aa8cde2766c8f1ce9e949a8fa43094876d9ebe6793f625dab40834d88ef392c5053e428bde9f"}, &(0x7f0000000240)=0x39) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa4, 0x2, 0x1, 0x900, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_NAT_SRC={0x44, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xe9}]}}, @CTA_NAT_DST={0x2c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x39}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0xdbd8, 0xfffffff9, 0x2]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x48040) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x12c}], 0x1}, 0x8000) [ 211.871600][ T8540] exFAT-fs (loop3): invalid boot record signature [ 211.943217][ T8540] exFAT-fs (loop3): failed to recognize exfat type [ 211.953103][ T8552] xt_l2tp: v2 tid > 0xffff: 262144 18:43:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xffffffff) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='stack\x00') sendfile(r0, r1, 0x0, 0x14) 18:43:10 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="e6a5a6c2ec0dcda8b4fdd6327cafeaf2f8c98db351bdfb4d64c35a77af92d1f603fa631475f9f516f69717623899628dbfcdc09f66362fe5f0a1407ef4928635d11536c70a65dacae6dffc849ae58b2819dd1243ae881e2c318d8a43daa3d75a15b6d3bfac7efb0317f0a2611078d142e58ca4d1858442e9c317be7f3abc38cd3ffda898825ffa42e7205556ae8d763089aad9ec5d0e1d11071cead3f103f2362e380320d00565222e543c2ea6216f4751", 0xb1}, {&(0x7f00000001c0)="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", 0xfc}, {&(0x7f00000002c0)="94e99ed12579db7d0a425eabcd7b4bc20adaa262cf099ae4b558062f5461957ebd1f7fc0c3fa3e034a308b59507404ffc462222c5f16497350cee22994bd51fe2a5f68ad", 0x44}], 0x4, 0xffffffffffffff86) r3 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000feb000/0x13000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)="6f5024a5ae3157575c20cfcfad9b5b38c57ba24cf8605a5a6f120dd76a60", 0x1e, r5}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlink(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/../file0\x00', &(0x7f0000000000)='./file0\x00') syz_mount_image$vfat(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:43:10 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 212.090688][ T8559] exFAT-fs (loop3): invalid boot record signature [ 212.147554][ T8559] exFAT-fs (loop3): failed to recognize exfat type [ 212.221673][ T8565] xt_l2tp: v2 tid > 0xffff: 262144 18:43:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@getlink={0x38, 0x12, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x10, 0x200}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0xff}, @IFLA_OPERSTATE={0x5, 0x10, 0x50}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 18:43:10 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 18:43:10 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x10001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRESDEC=r2], 0x1f) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2c, 0x800, 0x2ff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(0xffffffffffffffff) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) sendfile(r4, r8, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x40) 18:43:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x717101, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') ioctl$TIOCMIWAIT(r0, 0x541e, 0x0) [ 212.453641][ T8572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@private}}, &(0x7f0000000c00)=0x104) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000940)=[@rthdrdstopts={{0xf0, 0x29, 0x37, {0x10, 0x1a, [], [@generic={0x81, 0xd1, "557eab44a155ab651e7bc545201bbd03d83916297cb1477eb0a8f50f6a41d6c56940fc03f4449b8659d56c72372adf83a62d27427e936737b371babb23b173ccfde7957541061a8484f1e2f6d3f29c5108e66084744e6ecafb8e50732ad5265377e7214b121a009ec5cd1b27943fa5ebf6f62ce0590ed4fbd4157878ec9d9b9f9c82eec4738ec93c57a9853606fc62bf5bcb066e8ece17c96fca711b8e8eacf8ba0dbec6d45afdba4342dac7ba01cae893b40797380c6ed4650947b80a7fb2a8192f0cd1c133dedd899797e924e1710d20"}, @enc_lim={0x4, 0x1, 0xcf}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x2, 0x4, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2f}}, @enc_lim={0x4, 0x1, 0x6a}, @jumbo={0xc2, 0x4, 0x4cea7998}, @enc_lim={0x4, 0x1, 0x3f}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xbd0}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r4}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2, r7}}}, @rthdrdstopts={{0x68, 0x29, 0x37, {0xff, 0x9, [], [@generic={0x9, 0x3b, "ba556fe30c0dc2aa65665993da37ad48a9dcfef52d7ad8c6556ef0861e33e90e98ad2bb9d456f520375f1e7e97df62c741aa8d489d2f008afc98fb"}, @generic={0x83}, @jumbo, @enc_lim={0x4, 0x1, 0x8}, @pad1]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x11, 0x8, 0x2, 0x40, 0x0, [@remote, @empty, @local, @ipv4={[], [], @loopback}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x1, 0x5, [], [@calipso={0x7, 0x20, {0x1, 0x6, 0x3, 0x81, [0x9, 0x1ff, 0x2]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}}}], 0x2a0}}, {{&(0x7f00000013c0)={0xa, 0x4e22, 0x3, @private0, 0x5}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000c40)="ab652a0b0580a9721dbffe2bc26aa7521789f233d1ced362e54d6679d30c00fef0b98047b2046fd6094aaf4c114132a37e2704add8456d85c73540cebf157b4a233cec0a474c134009a8d5462262fce652a59ef3700ea26a14456e8bae3b215099ee62d48ac181c713638389113aaa1b6def609020c28fe064b38714dda7500ec2fe4a69ab6181ffe9d8a3e0538bf05f5e38ea367e1993e9b33156ee2c4730b2b6e0ca", 0xa3}, {&(0x7f0000000d00)="398de50b962757ff5fcde407d79f49ce2e448013956294ac6b1f1e", 0x1b}, {&(0x7f0000000d40)="3e26c6cddddaa1ae9d7cab5047383580847aa0b5b3f054eacf06c1441b31100b109403d2026ed507a56ef9fbddac30f4c057c48c103b5cd8d42156e68ab565255b286a7c349248a4df0bc4064b1b2d95cb888d775dbb90f343df974e2b08110895f28352262dc92c8b53a38be927af822530c09ed2e47d940a30", 0x7a}, {&(0x7f0000000dc0)="ee20fdcfa9afe270342d36713ca74da8bdd0edf5fb2d36682a8e9d51", 0x1c}, {&(0x7f0000000e00)="48ea8dcfb65e71deb81e8aa20d27bff3c5ea96320b979c1ec7ca19c7e5b3ff4fcbcd0004c176f5c33a6a45776d83d83fd15c67e44ede42dee84a9813c6229fe39d3b59f300d68c84698fc916f8670286219aecd8846581a0e778e5ced4a0a93cccd93451780f249d340732c94ca244184ad83520705e5d26ec5b72811064bd55dd8fd665800e7638b15c2cd024c93e8dac13", 0x92}, {&(0x7f0000000ec0)="ffbb5798f937f494", 0x8}, {&(0x7f0000000f00)="ed0998a071dffb922426c3d14f42b9267650ded481e0055dcd2628b7cd0c8df95e69f40657864b59a6c49fc15af9f2a78176e273c026f3738420e8ae1db9c1ba7439902e2d6445d12850a3a9939ddee6b3cab550356d0c8b06af6fcdfc781454b5aae50ae052b3d3c9d66d9e6d4bf667565008f88f5f1c3b1d5f9d89c1562c1f975dae0e25b0ac463249367b6da56977162a0817567d77cf7ad8492ffcbdf8", 0x9f}], 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="24000000000000002900000032000000fc0200"/32, @ANYRES32=0x0, @ANYBLOB="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"], 0x2b8}}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mknodat(r9, &(0x7f0000000080)='./file0\x00', 0x200, 0x7) [ 212.563965][ T8581] xt_l2tp: v2 tid > 0xffff: 262144 [ 212.611515][ T8585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.747418][ T28] audit: type=1804 audit(1593024190.885:11): pid=8600 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir209854536/syzkaller.wvRUUM/9/bus" dev="sda1" ino=15799 res=1 [ 212.773798][ T8592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.789726][ T28] audit: type=1804 audit(1593024190.905:12): pid=8600 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir209854536/syzkaller.wvRUUM/9/bus" dev="sda1" ino=15799 res=1 [ 212.814133][ T8542] EXT4-fs (sda1): re-mounted. Opts: (null) 18:43:11 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) 18:43:11 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 18:43:11 executing program 2: syz_emit_ethernet(0x1ce, &(0x7f0000000040)=ANY=[@ANYBLOB="8b474fc30be29568fe0bd0f8d9dc6638c40001983a00fe8000000000000000000000000080aaff0200000000000000000000000000010100907800000000600117000000110000000000000000000000000000000000fc0100000000000000000000000000000000000000000000002b000000000000c910ff01000000000000000000000000000100b28e0a0abe16901e9c444f9da2831e2fc316009390380f1ad5e508a8610a247484a12faf7f499da288a0523320e8fd28173777363f4c1f14ac38a282a75a738f2fe0b67db7ce5cb24bc250a54459c3be190fd50dde3fdbc1f76d81fdb3d19063a73b366c399a05624636e1693b020690d996044e6f3fa05761819658f4041ce0adcb7a173c50c7175e0ca860a16dadb2a355563e197d530caba88e4dbd95f61ad758cfd1cbcc1145a4fec221813f2404f208aedc3b36a2006c7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523a1166441c910fe880000000000000000e80400000001c910200100000000000000000000000000001fdd18615cae8d59e65effa21a1bfc2524a68cba0005fca5ce8804b866c7069970638c4a051a3eec42dc2b963a044bcdd023f6eabb0db7a0c225003504d5195d0ffdc3734f009aa8e3eaea1725c82e71871a"], 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)={0x80, 0xc1}) [ 212.927512][ T8607] xt_l2tp: v2 tid > 0xffff: 262144 18:43:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x80000000, 0x1f, 0x8001, 0x146, r1, 0x7f, [], r5, r7, 0x0, 0x4, 0x1}, 0x40) [ 213.361993][ T28] audit: type=1804 audit(1593024191.495:13): pid=8596 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir209854536/syzkaller.wvRUUM/9/bus" dev="sda1" ino=15799 res=1 18:43:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000040)={0x23, 0xf7, 0x9, 0x8}, 0x10) [ 213.496526][ T28] audit: type=1804 audit(1593024191.525:14): pid=8596 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir209854536/syzkaller.wvRUUM/9/bus" dev="sda1" ino=15799 res=1 18:43:11 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:11 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80400, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=r3) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) inotify_init1(0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9d020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x5, 0x89cb, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x10, r0, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x6ed651855f7fc4f2, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x1, 0x21, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x40, 0x0, 0x3}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x4, 0x8, 0x3f, 0x10, 0xed}, 0x62, &(0x7f0000000280)={0x5, 0xf, 0x62, 0x6, [@ssp_cap={0x14, 0x10, 0xa, 0x5, 0x2, 0x1c48190, 0x880, 0x1, [0xff0000, 0xff]}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "f24dbecdc2d830b6457c5adbeadf1815"}, @ptm_cap={0xffffff4f}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x36, 0xf97, 0xde}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x6, 0xff0f, 0x8}, @ptm_cap={0x3}]}, 0x6, [{0x1b, &(0x7f0000000300)=@string={0x1b, 0x3, "90ec112afcc46b5e9691b4674f860d9e1b9824423301b45622"}}, {0x3, &(0x7f0000000340)=@string={0x3, 0x3, '/'}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x41f}}, {0xac, &(0x7f00000003c0)=@string={0xac, 0x3, "7675076d5c249260fc1eacf3b2aa90880fb4caa5e3d199a817cf30d532484683076257f436992485958b34fa48389ad28c6ffd3bb293b3ed00ddf5ca44bf90fd506dbaabe61bab48b65c91fa6fe0574fc2c42237add571e06d731a50a04c1d81d29b0ac868e4dfa10b6fb79b4d44a12f8ddcc42bde51e19198c9c647f60a01c4d0110f4a5e624628462fca36c1372a1097b110fb4a39b2cf61432e2cc98ff246eced3d294305058d1c86"}}, {0xeb, &(0x7f0000000480)=@string={0xeb, 0x3, "95b180c3dde717c7c0a876b833d23a1017abdd01decb56d1a3ca6569774b281989a4a592f8c913e411ea203a9c803a38744cf752289885a82ce175f8128aa220a0e9391e86da8509d655004a5919fe835272e98845559ae18ba9210e5f854f7ed267b002f12c9f6de23cb20a418e0d08030f2a4a41e9e657cc4503a21270bbd1eac148591a0446fd4c83515e045fcafff7d5b7e25b7e2f92fc398fe8f12680ea6df3803fa44a0fc29732d2b486e92136cec643ced7d019bf1b17efe337f3eb2316099d1c73755b319d6fcd48e75192c1fb0a77bbdd414fe850c236b5475f2d9fa95a2a926740b885ce"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2801}}]}) setsockopt$inet_int(r5, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r5, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r5, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0624fc601000324002000000051a82c137153e670800038035000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 213.603906][ T2795] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.636714][ T8614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket(0x9, 0xd, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x5, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000070000009500000000000000991dcbc9e097761439469281fb4b9a74103c8ad406f55f275115ad52ae452ddd75bca91f38adee32b43bbfa7dda558e032d3a4b1853e5356a3d4d6dd57b673e00a571991f72571b76cc2d52f6ef52b022bbdc100"/127], &(0x7f0000000140)='GPL\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001500), 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x48, r0, 0x8, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008}, 0x24040004) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYBLOB="00042bbd7000fcdbdf25050000000c00060002000000000000000c00"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000ab3588f92e507b571a3b8d86ebacbf63448090a545037ff2230160c8e4a9d7ba79e6e81ed5b20392306f800cba097e96d365447305a58100c6c13ab93b5df0c8163e72b8fa40d1b45f7ca7214a190b9d79823e9072292744f176cc22aff1a4bcc824ad00000000", @ANYRES16=r0, @ANYBLOB="01002abd7000fbdbdf25030000000c00060001000000000000000c000300f5350000000000000c00030000000000000000000800010000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000010) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 213.788895][ T8635] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 214.312188][ T8616] team0: Port device team_slave_1 removed 18:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000030}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002080)=@newlink={0x98, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_PORT_SELF={0x14, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x5}]}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 214.387713][ T8601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:43:12 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 214.486456][ T8640] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 214.509967][ T8637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:12 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000340)={0x0, 0xda44}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x608, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) recvmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000380)=""/205, 0xcd}, {&(0x7f0000000480)=""/210, 0xd2}], 0x2, &(0x7f0000000280)=""/181, 0xb5}, 0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 18:43:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001500), 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x48, r0, 0x8, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008}, 0x24040004) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYBLOB="00042bbd7000fcdbdf25050000000c00060002000000000000000c00"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000ab3588f92e507b571a3b8d86ebacbf63448090a545037ff2230160c8e4a9d7ba79e6e81ed5b20392306f800cba097e96d365447305a58100c6c13ab93b5df0c8163e72b8fa40d1b45f7ca7214a190b9d79823e9072292744f176cc22aff1a4bcc824ad00000000", @ANYRES16=r0, @ANYBLOB="01002abd7000fbdbdf25030000000c00060001000000000000000c000300f5350000000000000c00030000000000000000000800010000000000"], 0x40}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000010) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 214.551518][ T8638] netlink: 'syz-executor.5': attribute type 28 has an invalid length. [ 214.576878][ T8615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) listen(r2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_SEQ={0x7, 0xa, "583883"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f2045eca6024f785e4ea283bde"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY={0x40, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_TYPE={0x8, 0x7, 0xad80fb07a86e07c}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "5f1232a46b"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "a8a7412561"}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "952a01add088"}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x91) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000540)={0x53, 0xffffffffffffffff, 0xe0, 0x9e, @buffer={0x0, 0x81, &(0x7f0000000280)=""/129}, &(0x7f0000000380)="2d29c7da2d29b46c657ce83255899be8aed5682f669a39258cd98ff9d6190bd7d878d9a3f2b4fd780569aa9e8559c39c9507ac64e08e4c155cefb5956b9255343ad4159cec67b53a80dfbb7e7b5903eaa3c49ad97683f886e32217798b98c096e6042f7d52059ae57a95b49c4015bc8ebdd536f753a3290bbf7c5dedefd3b09513915b61e8660f41334115eeb9984956d85a6469a828da47f99dcd07189eb5b9eccdf1348f6533f4e2e7bf275f9c78f68f4bed430e924b44e2bb39655bbb80cdfa830a0077a52350a685712fcf1d37916f634e973c6eec5e408b5af47cde4a73", &(0x7f0000000480)=""/82, 0x0, 0x1, 0x3, &(0x7f0000000500)}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r9, 0x4004af61, &(0x7f00000005c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYRES32=r7, @ANYBLOB="080003007dfa3c"], 0x48}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 214.708370][ T8676] overlayfs: conflicting lowerdir path [ 214.720749][ T8637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:13 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 214.832496][ T8667] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 18:43:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000540)=0x38, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000640)='nv\x00', 0x3) sendto$inet(r2, 0x0, 0x2d, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r2, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) [ 214.898346][ T8693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b47903707f7bd417eb48821996aff1e7554e746be4db786455261c425a7519cc23ed04e6205abd307a2c4fa3838bf399ad5bd35f219c7d88d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e20, 0x0, @mcast2, 0x1}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b33e113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67edd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xb4, @private1, 0x1}], 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000200)='./control\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6769643d0fa5d011f74be3c25eb221696ac36dfef60d94c008d0ea9557b9cd9168de90fcf5b4008afdf0161676d28a7d4b99f9bc71068b8c7a51f6e77ee810f9d51168dbb45c62e58719c83b9c89192d75e7d63dc8648465438721281b0316b125b8f69f45fd4533bfa75627ab589372de2f15bcf9fb844d7deec7ec9217c1", @ANYRESHEX=r8, @ANYBLOB=',\x00']) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={r4, r6, r8}, 0xc) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 18:43:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)=0xff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0x1, &(0x7f00000002c0)="fbe70540b8f820f23eb8e72d8adb27e17a63bf3d0b5b716409597e30f26d5cef84e7907bfcd01c6e769d48ac9ce44da3f6c4aa0b9233d8d27a", &(0x7f0000000340)=""/33}, 0x20) r3 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in6=@empty, 0x4e22, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x1, r4, r7}, {0x9e7, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x1f, 0x8000, 0x1f651dff}, {0x3f, 0x4, 0x2, 0x1825}, 0x4, 0x6e6bb8, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d3, 0x3c}, 0xa, @in=@private=0xa010102, 0x34ff, 0x0, 0x1, 0x8, 0x4, 0x9, 0x2}}, 0xe8) listen(r3, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x2c001}, 0x44800) 18:43:13 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:13 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:13 executing program 2: mq_open(&(0x7f0000000000)='{-]&\x00', 0x40, 0x0, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x5}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 215.249605][ T8756] xt_l2tp: v2 tid > 0xffff: 262144 18:43:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000160001000472dd99410000040a000000", @ANYRES32, @ANYBLOB="140002"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0xc) 18:43:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x804, 0x4) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000000)) 18:43:13 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 215.459184][ T8785] xt_l2tp: v2 tid > 0xffff: 262144 18:43:13 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x541803, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x10000}, 0x16, 0x3) getrandom(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x38}}, 0x0) 18:43:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xa4}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x88001000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xec, r4, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa68}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}]}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x598}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc581}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5}]}, 0x1c}}, 0x0) getsockopt(r7, 0x0, 0x2, &(0x7f0000000200)=""/93, &(0x7f0000000280)=0x5d) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r6, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8800}, 0x8004) [ 215.610724][ T8804] xt_l2tp: v2 tid > 0xffff: 262144 18:43:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000001240), 0xffffffffffffffff, 0x1}}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f0000001440)=ANY=[@ANYBLOB="20000500150a04010000000000000000000000040c00064000000000f60000018635687456e21f1d41c1b3bff0b66ab9bb7e78083449b27a304f6bb192dfc3685435e58e6ac5c6270531b488c8821210c22d01a4b1bc20860ead5dbe2e073ebda28edd5ece9764d20c370d4b168cb786027b4e9b7710f4ebf32c998dbf0a342850760895b191889fafd4620c94205551aa6f64350a18b02d20f0c1b19633c2408f8bd486832e78aec175672998db91fe515bb3abcf0b"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x80) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0x28, &(0x7f0000001240)}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 18:43:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) listen(0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002dbd7000ffdbdf25010000000000000001410000001800170000221f000100017564703a73797a30000000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xba5, @loopback}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) mlockall(0x2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000010c0)="3657d42384512e19c3f0e1f7619b54213b2b25ab13bfdb731ce6b5fa2f1c980b7af143d542e561babe854e8ac4f836cd5655dcde06a7c4141bddb1adb87074c7839b003b373aa6ce8954f3c570f6b54655f59774f904733fdf4ef05e7233faec770459e97ae882ddaf87a24e236e178843e9c433c80a73cc99697dfb3f7ed8e431f469532290434728d1892e587bf215a37bc2fb8c2c213ecfea6b17d0691894a5ead52651d396f03eaa4045b49a741ee5aa091d50386bbbdb3febad4ed62ecee18b2df8678c3b2adf9f532455f6035dae1a601094ee8817eb8f0505bbfa6892368e4f4204bb9c4071498d86a3a919582dc632a532298d39f95a53a0dcc0c61834ebd2f3848d321c1d49aa73933969e272a6c85c79d17b52dadb83b10aa211732cc4114109a0685a40fcb517256f826af803d546fc607813d888c804bdce53006a05ce705bfe4e0ab52a592573aeb95ceb41a84dc4c72db767c905306aaf308d8458ad3c5fafe74c48e9ac349587c281b9c15809f60289f131add77d9da0b69eb76ef8a516970774f6a798496b488763c8c49a045c77ebe1008824e661742fc00c3922c7578bc116d40c62cc38a5af8383c45e4a8241c155234e3d915c203b976e6b582c7633f94a7ee439b40f156cb982022f655aa5b2fdd053a078e1e3dd0c6c5df340ac415de6e40957882e753c8720a2617ca2041058efc6a43c55874769722f7020a7760069368a30dfa1d7996da3de7734485e9b5ff183d6fada8e822122fea1b2374f1ee7f15e4184c3c8a85dcd5dffb5e7811b0e45bfe9c5452507c154ed9f656ba0ce4f01262b8f81de64f24683b5e8aa4ba5f1a3ca68336ef7f3efb3bf642c9ef2e1f0a849c067cbbed06bb9aa03c1fb3b220332fee4db502e923d73fc969aee57bc487780379c76d46d6f780c71ff4ddbac2352a75551b9df0f0afec800d23e02457435f34d95dc16bb84b5a3ad1ccbcacba165c46ad400324d081c5d42b8ec922688dcaed833041f70ddc59c60ff73a87f80339e2137eaff93b4fbe07833e8f99eaeeb5552f69decdacf5982f8f4d4f880882e58806cce7f2cd14f2128f1470ae272f5c9b35039f44e032f0c58d6caa62c147b4dc1581231dba97a2db961849488dc5f8f22387eb5d0a57af9d1d7dfc183897afe45a72cf1deec313b820f36a1c0660a76f664fc7f2c5adfec1da0037183c18c57d2458d6e5e7d35888792d28ef8dac7aa54c7084f48f699dd19773975dc67c33a4d3efc6dd7da65967b1cddfd1a44bbcc2bfacb0add32fc30caec0c6164966200e716094bd2998a41484393fa666b95d03f84f46bc9d4d874477ccdfd9be5624dacccc800723cfa4ba616c4996cbaad3e3b24b7440da440dd63df0dcbb316148a11f9005cc2b44be7e0e6a4dbbdf6511eb5433a001897d71279d8b5b93f5ef63a4d444bc0ba4bc16249efb2c9e17fec62f340e36d249404baabf6af0b2ee45438331c59cda0cb8da7d03f4bf5118f189c40c16878126115976da8c3f4525dafc0e2d748932289277d29373184738059ce9fbe890fceeb588e2fc3bc78fea64b13cd7e9272bbb47a814e99430881dcb153fb0f9b14b6c8ef64f8a739488f621152db3369e0e9b69a78554dbf97103c59461147198beff8fc64382d542d1c0136190dafbe93b33b005a3080d38e7d72db21e9ad5c2e5294ee77e0aeae34c9b66cbbfccf06d2d0bc1b5c2a2f2718a38c882db6e03bbff362efbab0d3b5b77a5c62f6fea3ef7614795debe124db48eeb649126eec492feeff27487e7bd5fc98056dd15552b90e6e870fe3847825906662b19d8f9ffd2bcfc5498a631b2eb50f56b4e0af891cf928a94aa867c8c27ad6cf4a19a3081d8b5fc7536a55a9735014826cde39a1c1db2091e248368fdfaef4e511aba05b0a308dc13813d27b2dce714d50b35098b25d074f7387e7b0308af82a789b34f56fda7c9d276f4b02ea7cfdcfe0e15f54e665bb00dd6bb1b9004c796b0c338a5ae9398563af6c4f340f42208b3b9eee3d38f77721347e746ecf149426782c7d0a2eeaee92271dfb33f157500acaae66761cbbac871c760ab23da70e9061c183051e4fc96a9934d364a5038066c7d56bb24d139959f86ad78ed1cffc36298ef1caadcda811aa28d7ed853fdf50b6302978371cc97941708b11753c672dd6ad564abe83e346fc57605176c176c8b05d6a579f7067ca11efa028b49a70bc94f00467cd2a9d6986ad8775937591ea5a5b12a464df40abaf3450fa84304665a1222173a1d972f8a45c21ec491e0deb1f5eefeb1bc57b4f23810285450f4e5eaf44f33405d6f20c091f7e96bb5e6f4c63abb88ec310a50945f7af97f7fb0b156c20a2c7cdf8c7d07b4b1375ae52a9292bee0ad2ee0bc3ade0d8a380b882c37a59da5c774c07e2d0b0644231e7cebbdf3a46ab107cea9f681475b73e3c7333015dc6bd028bd2839beb151e43facd091fe23cf4ede5070563e3ee8292fcb63fd9acd81d843d3d0c95bd30982bbbeed13250363daf5e6009a86bdaa8aa7c03b2ba72a0de85a789b1b7f0211f39453ff2d4e8d27c5d1d8f3ffea22686876a194dfef5663ea51792d25684c1c356df2ff7d3b39393f4dde2a3fb5467d163be822cdafdc9485cd452df67f32daf25f61c36b337f675db820f6182dc29d4477daf80be88affded16eb8bc4d9879c313b5465023e5fcd102d2e803cb571e74010922eba6607b3d51923d8f9749aa123e70c7e78f3a5c163a3ee8aa919b2daf323a337bad4cc4915027bccfbc0b353d14f29cf132eaa720fd554565657971472bcdff8337a6f3b1bebf887c6d85f77a1ba3a4313e3bc1ba36746b561079dcf1e8f743816526d97dd276a6bb4d0322391d51c427a789a15567cb45e4014329f68404f14495fcd406b9a4cf330c5660e9a01cc0d7d69d817fa405311ce2dfbd45ce054d054956cd79bace7f9d933768b2c8aea7f15d461188bb9b0eccbc15c4f9425dc652061a45d41c285f34d242b5557a39dd2e20b27427f799dcc20d87e3f25615e490c618d41335f65565dd93d7a4b08f378311cf3069c5e7eb59cb47aaf51cbab11faf342c69a3bcb9706ea3ce67bb5a27d891578ab18b55ace872dc59525542d711f9a1519633d16e62f053a9e2311308e5719c4b865db7ecaf07dc33999e09d877f5721de78e6c8616075d52dd0d12b2c5cdf33fdff2b9002cdbe88f66f9dc54faf348584e89c2e1630ac1b137e70389d63045d4085e9ea184c8c73b3db1498979c54d512625d5e850fa557638636fb2e4f8f0bdebc5539b407a67da44a0e35ce6a4426daa2ccc4effce34b3ecf29ea73b3918959bca3b14bdcc7b60887e2cac42cedf1e655c9c546aafb5a870a82f70fb5569e54bba2cb2e5f28ccd5d15a55584483e9acea092a54bd42f7b78564543232dfddea5fc29e64f98460c4e56456f16e975a991e2f30d43a5e78d08e80c37ec48d8737a37ddec7eb6ebca0a4fde17c7b535ed57f6a94c1c1b4dceb8b418ae1a91610f09b739e98c358da821bd392ef170616b2cf516643a47719f474ed46a0c6de25320ca6660516d15c163e6200e5926393081722038a76675fabdd7b1b3d4355f6e927d627d830e2870e3621a8f3722f4e734300b5e6d800e0450305e4acc546c7e4e7b7b4b5dda6b9c91f662f2fa9bfcb26c9b5dd008d671e1e5f845149b1275fca42e98225f69ab26ace436200c620286780270f661b0fea48dda424443cc70348620a28065bdc9bc2c75a97416e83970aef0896fbf4c63667d79e68d3c11d9ae3ed3e1af882b8175498d934a8c89eb6799746bc78976f0f8d4fcfe36cc6cfafe652cf1bfc9696ad0cf66be6e3df69ebc9f929702ceb16c4134341cfc487a295dd4e1c36b5993ff4014cea8b97423657435001c9fb7200d3258b0e4bc30b0a0db3104d0603f81f266ac01fff419409a5c06dd83e6def53b7d8cbe0df8afb0b0fabbd71f18bb73bfc84ff0bed3ad8596e59273dbd56de6a81ab2067b0ff0c37e7b44ec1cba6639c3a7925a18d6304e72540cab018142ab2d4899b4b928b0fddbccb525ab7abbe155e8dbb24d4007e37ac47667000b3d212ad30db07e1c5052460ad506b3f5cf38fc3c65c763bc19912d965a6c18f37abb23f22f8c388e6d07962546029bc9ea2716b81750d6cd317e8f83db0b12d17dccef6e67e834de73a52f8731c4892983f4e78966f1a941059b7b505af1715c5f7f01eb88fee7a9c3a7ebda76cc458d054b8ec966e999a1448714e7fe77971f4f891f77966a11cbd762021b706ee65c280d3c4b88ae100b95b65a42be34122416170f0b5eb839ec3ce1b40493d4c9f29dcabf35cd5ad5d5add59e08f165233b240932688c68aed9650e84a0accc5d680aeb8ed9c7eb357c70523e9b705b505701d7d90ae676c425441291a32e631b52fe587c913ec9c3124efa3e5d4ee56e42d131dc03c08d66218567421d31d8d4930965a20e45283fa54f55497a3ae0652185dd3d4c6cc4023010761f6c11c5a766dde657c5f8828f332a59ca02c093e294a05c090ca06c6571efa76b23a2732d724b28e38c52ae084140862b9799b2caeada82a96553a945ed1d75d001710d71e71a293b3e612262fe920d189adaf02c04c968b1fc434d76c5b31e3553cbd0271f4ac0fe590539a4ae55c2d99b8fec266fd328f6014886d4ec6890b4cf6fafe3db8d80f7de721d1677d2dbae53972ae798a40a0bf369ea572e5fd73372eac4d08cdf234957372512130cda82c9a0c95c1498081de78abca7762d212d6fa040cb8fd9044e751ce66add65de6e9880a259ea4829d5f95f4cc262c2fff4ea346dfe19b6910a2c047f5113b71c4cd4811dae4279b1705404c0283078cdd08e6657aacb6b4974dfa675aa327e92da1c171356ea01fb2ef18aa1ab3030f6268f286c0e9e75f644e4beedbc7d555a6be19ab27e5aa365fbf14cc0ba68a3868100ae5db88a13c6bf1f2cc7655f8e3b1c3a6d8a00ec923e1b5acaa9b0d00638226ead66ca062bd010c95d2a0aa84432a2105edeb1a4dc2a3f56313a082843754a1b601905ba64baa26d02e1c7ea77e3f10fb0e10c435a9f6c80cd59b6ea1fceb6251feca7ece422c362dd038b9ba564cf21fa71d41005eeaaefb158f0e9750ee5f32897258411c453a685aab84d2c8773eba3b264d1a6e80fad2d56c2a7cf29d3026d4aa4e7b4f76f93442512703860f8e65f67991212f8f98684a358b6123bbcf9a0de85b92e088b384f4a3ca882a75940d9b6aeaca334546b567a9aee551035f88f226645428e9c6dbb4db3ea3a6f53756486beefc0420a0562251f31d4a767adca7f4587b0457441297c7609cded00cbe1037f4e6751132be32ef785d5ad972e0004f0dec2fa0403ed49eceb39d03af2f28ffb7a6234dcc135b29bea4faf6654837c510ccdcfb681f4398b58ae7f0ce3ce3b03e03d1e10061658dee55057e5721d22c8166c85cdddb3204858e7385981253be16155962f16b043c93eb9eab88b0211911ed10437b01965f746ac5eaa75ef4ef6f8bd17d5ac2d6a8720edd146d38b979de2629eb681ba43cea5737d7d7a2d54e35", 0xf6e, r5) keyctl$get_keyring_id(0x0, r6, 0xfffffffffffffff9) 18:43:13 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:13 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:14 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:14 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rxrpc(0x21, 0x2, 0xa) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000721000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) lseek(r3, 0x5, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000000)=""/62, 0x3e, 0x10001) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x122, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r5, 0x4606, &(0x7f00000000c0)={0xc80, 0x400, 0xc80, 0x10, 0xfffffc01, 0x5, 0x4, 0x0, {0x4c6, 0x3ff, 0x1}, {0x5, 0x10000, 0x1}, {0xf800000, 0x3ff}, {0x400, 0x7fff}, 0x1, 0x0, 0x20, 0x7, 0x1, 0x7, 0x2, 0xfd9, 0x1000, 0xefce, 0x1, 0xfffffe01, 0x0, 0x200, 0x1, 0x4}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:43:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x60}}, 0x0) [ 216.438208][ T8858] l2tp_mt_check: 3 callbacks suppressed [ 216.438215][ T8858] xt_l2tp: v2 tid > 0xffff: 262144 18:43:14 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010000507000000000000080000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080001001000000008000300020000000a0005000400000000000000"], 0x50}}, 0x0) 18:43:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x10000) fadvise64(r1, 0x0, 0x0, 0x1) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0xfffffffffffffe39) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newtfilter={0x4f0, 0x2c, 0x0, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xffff}, {0xfff3, 0x8}, {0xfff2, 0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x454, 0x2, [@TCA_ROUTE4_ACT={0x30, 0x6, [@m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x1a}, @TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffff7f, 0x7, 0x5, 0x6e, 0x5, 0x7, 0x0, 0x594, 0x140, 0x3, 0x20, 0x7ff, 0x0, 0xffff, 0xb773, 0x8000, 0xe59d, 0x4, 0xeb, 0x1ff, 0x9, 0x6, 0x9, 0x3179, 0x3ff, 0x0, 0x4, 0x4, 0xffffe883, 0x7, 0xac78, 0x7, 0x55, 0x9, 0x0, 0xc3c, 0x0, 0x8, 0x9, 0x8, 0x8, 0x7, 0x80000000, 0x5, 0xc2, 0x1, 0x11, 0x7fffffff, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0xfffffffc, 0x8, 0xe099, 0x0, 0x2, 0xf61, 0x4, 0x5, 0x0, 0x0, 0x800, 0x8, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0xffffffff, 0x200, 0x0, 0x1, 0x7, 0x0, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x34, 0x0, 0x8, 0x1, 0x0, 0x0, 0x8, 0x4, 0x760, 0xf0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x800, 0x9, 0x0, 0x7e1, 0x1ff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xe64, 0x0, 0x0, 0x5, 0xe3, 0xa57c, 0x800, 0x0, 0x8, 0x42, 0x10001, 0x0, 0x9, 0x3f, 0x400, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x7be9c9b0, 0x0, 0x7, 0x9, 0x0, 0x10000, 0x9, 0x400, 0x1, 0x116dd0db, 0xfff, 0x9, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xa85d, 0x0, 0x0, 0x0, 0x0, 0xbb3, 0x1000, 0x3, 0x8000, 0xfffffffb, 0x8, 0x400, 0x0, 0x3ff, 0x8000, 0x9, 0x3, 0x7ff, 0x0, 0x21, 0x2, 0x0, 0xbb5b, 0x0, 0x5, 0x1, 0x8, 0x7ff, 0x0, 0x0, 0x0, 0x1ff, 0x58d8f821, 0x5, 0x0, 0x5047, 0x0, 0x20, 0x0, 0x7, 0x2, 0x3fe0, 0x0, 0x5, 0x1d, 0x5, 0x0, 0x1ff, 0x0, 0x0, 0x7a, 0x18000000, 0x6, 0x3, 0xfffffff9, 0x100, 0x7fffffff, 0x9, 0x7, 0x0, 0x0, 0x6, 0x1, 0x8001, 0x0, 0x237, 0x100, 0x2, 0x0, 0x9, 0x0, 0x2, 0x1f, 0x0, 0xffffffff, 0x2, 0x3ff, 0x1, 0x0, 0x7, 0x2, 0xeb08, 0xd83e, 0x0, 0x6, 0x101]}]}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x8f}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x2}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x44, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{0x3f, 0x3, 0x9}, {0x13, 0x0, 0x0, 0x6}}}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x20d3}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x9}, {0x1}}}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x4f0}}, 0x0) sendfile(r0, r1, 0x0, 0x11f08) [ 216.598285][ T28] audit: type=1800 audit(1593024194.735:15): pid=8829 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15838 res=0 [ 216.656917][ T8886] xt_l2tp: v2 tid > 0xffff: 262144 18:43:14 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 216.727068][ T8893] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 18:43:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) socket$inet(0xa, 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x88e40, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f00000012c0)={0x2}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000140)) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0xa00000000000000) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x20001280) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000240)) semget$private(0x0, 0x1, 0x702) 18:43:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x14102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000200000005003e0000000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r4, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xc7}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xa66d}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x20004040) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x1, 0x81, 0x8, 0x0, 0x9, 0x400, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5, 0x7}, 0x10, 0x100000000, 0x2c, 0x2, 0x2, 0x800, 0x7}, r0, 0x7, r1, 0x3) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x1, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) [ 216.802491][ T28] audit: type=1800 audit(1593024194.935:16): pid=8898 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15786 res=0 18:43:15 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000040)=0x5) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$vcsa(&(0x7f00000026c0)='/dev/vcsa#\x00', 0x8, 0x400082) setsockopt$inet6_tcp_int(r7, 0x6, 0x1, &(0x7f0000002700)=0x4280, 0x4) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x541c, &(0x7f00000000c0)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x24}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000000003dd40cb000000000000000000", @ANYRES32, @ANYBLOB="fe2f0000000100001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) [ 216.898078][ T28] audit: type=1804 audit(1593024194.965:17): pid=8894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir689025745/syzkaller.wd5pPh/15/file0" dev="sda1" ino=15786 res=1 [ 216.935514][ T8902] xt_l2tp: v2 tid > 0xffff: 262144 18:43:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000008c0)={0x81, 0xd, 0x1, 0x2, 0xa, [{0x0, 0x975, 0x9, [], 0x1bdf5d0dcce64e3b}, {0xfd, 0x1, 0x5, [], 0x3880}, {0x0, 0x10000, 0x7, [], 0x1}, {0x3, 0xffffffff80000000, 0x0, [], 0x301}, {0x740a7915, 0xe000000000000000, 0x24, [], 0x808}, {0xb8, 0x80000001, 0x8, [], 0x2002}, {0x9, 0x9b9, 0x5, [], 0x404}, {0x685, 0x7d82, 0xbe1, [], 0x380a}, {0x5, 0x0, 0x2, [], 0x82}, {0x20, 0x7, 0x0, [], 0x80}]}) mount$fuseblk(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x5}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x4, 0x4c9, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 217.141772][ T8915] xt_l2tp: v2 tid > 0xffff: 262144 18:43:15 executing program 0: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x6d, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)=0x1) [ 217.331280][ T8917] kvm: pic: single mode not supported [ 217.331350][ T8917] kvm: pic: level sensitive irq not supported 18:43:16 executing program 5: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x3b, 0x4, @thr={&(0x7f0000000080)="90fb9304127db7788c6607f0ef7300494537c1e9475acb0603ddc581e0e25ae52816933015d4e0efc08b121d", &(0x7f0000000200)="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"}}, &(0x7f0000000100)=0x0) timer_getoverrun(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={r2, 0xc0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000001240)={0x0, 0x9, 0x101, 0x4}, &(0x7f0000001280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=0x2}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x300000b, 0x810, r4, 0x82000000) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000000000)=""/72, 0x48) 18:43:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x1e, 0x1, 0x0) listen(r7, 0x0) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000240)=0x7, &(0x7f0000000280)=0x2) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 18:43:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="34000000060500000000000000000039eae2d3fdcc48670005"], 0x29) r3 = socket(0x1e, 0x1, 0x0) listen(r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x1, 0x7fffffff, 0x80000001, 0x6, 0x80000000, 0x3f, 0x62e, 0xfffffffffffffffb, 0x400, 0x3, 0x80, 0x2, 0x2, 0x100, 0x662e]}, &(0x7f0000000240)=0x100) r4 = socket$inet6(0xa, 0x2, 0x200) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:16 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000801f7e999e0c2bf67c40000e69c5dbf0202000224f76d6586e97b000800140700000000000000670800f9ffffffff110810a732256bd61a0d0aff00810401"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$rxrpc(r2, &(0x7f00000002c0)="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", 0x1000, 0x8000, 0x0, 0x0) 18:43:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x5a0}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:43:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x1) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x4010) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) ftruncate(r3, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffde, 0x3) sched_yield() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000280)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 217.355719][ T8917] kvm: pic: single mode not supported [ 217.942620][ T8954] xt_l2tp: v2 tid > 0xffff: 262144 [ 217.968494][ T8955] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:16 executing program 3: r0 = inotify_init() ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x990000, 0x1d, 0xb317, r0, 0x0, &(0x7f0000000640)={0x990a2d, 0x1, [], @value=0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000600)={0x196, 0x5, &(0x7f0000000200)="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"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1000002) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000040)={&(0x7f0000000080)=[0x1, 0x7, 0x9], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x9e0, 0xfbfbfbfb}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket(0x1e, 0x1, 0x0) listen(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) connect$pppl2tp(r4, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @multicast1}, 0x2, 0x4c0f, 0x6, 0x1}}, 0x2e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) [ 218.129774][ T8987] kvm: emulating exchange as write [ 218.176994][ T8955] 8021q: adding VLAN 0 to HW filter on device bond1 [ 218.210859][ T9008] xt_l2tp: v2 tid > 0xffff: 262144 [ 218.223187][ T8965] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.255336][ T8965] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:16 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 218.339040][ T8961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x5a0}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:43:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x40}, 0xffffffff}, 0x1c) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 18:43:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r1, &(0x7f0000000280)=""/219, 0xdb, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:43:16 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x74}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r5, 0x401}, 0x8) [ 218.562777][ T9029] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.616199][ T9029] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.637150][ T9038] xt_l2tp: v2 tid > 0xffff: 262144 18:43:16 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 218.815732][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:43:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="689a2241d9fef51408ba73c9d8b9f4bd356f2686f802a623e60cb28d7736f8b6f2792e0c9590b4f9d239ff7a38247d25dc50e74549b4eb6ff3506fff2ff355412ae593dfc208bdc609f58162206bc811e88258d3b5d841e9efc827ae6b93f9f2b35e3f27307176117c3546ce853978474f4e5cb20f79b67677c15819ffdb7aa23ce08f7f3549083cd24d9cb318efd1b49f53844ceb6376210b4de24252e1"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000001c0)="66baf80cef66bafc0ced36460f066466470f38317c4718660f3882a278657b42460f35460f01ca0f09f2460f06673e450f350f01c4", 0x35}], 0x1, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup2(r7, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2a01080, &(0x7f0000000a40)=ANY=[@ANYBLOB='jdev5.']) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x5a0}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:43:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000354000/0xc000)=nil, 0xc000, 0x1000, 0x0, &(0x7f0000bfe000/0x1000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x8}}, 0x18) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="5fa201"], 0x10}, 0x1, 0x0, 0x0, 0x4048002}, 0x40400) 18:43:17 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 219.033625][ T9050] xt_l2tp: v2 tid > 0xffff: 262144 18:43:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB="a00500003000ffff0000000000000000000000008c050100480001000800010069666500200002801c000100000000000000000001000000000000001f00000000000000040006000c00070000000000000000000c0008000000000000000000400502000b000100706f6c6963650000d80402800c0009000000008000000000040402000100000007000000000001000800fffffeff0000050000000500000002000000060000000500000009000000ffff0000040000008000000006000000050000002000000000000000060000004f050000040000000100000000000000010000000080000002000000ff7f000006000000030000000800000027bff8720000000007000000ce0000000800000007000000db12000000100000040000000100000001000080040000000100000004000000ff070000ff00000001000100050000001f00000003000000400000000800000006000000070000007fffffff05000000ffffffff00000000080000000580000000000000040000000600000081000000ff010000ff0700000900000006000000060000000400000000800000020000000900000005000000b04a00000600000007000000e80900000000010000000000050000008a0300000900000003000000ff0f000005000000b5000000040000000100000003000000040000000600000005000000510a0000090000000200000001000000fffffffff40d00000080000007000000ffffffffffff0000ffffffff0700000003000000080000003f000000050000000600000062890000090b00001f00000001000100040000000300008001010000070000000700000002000000020033400e7800000900000009000000010400000900000080000000e60000006d00000006000000290c00002b0000000e000000830b000004fffb0000f8ffff000200008000000006000000ffffff7f94090000ff7f000009000000000000000100000000040000090000001b020000ffffffffff07002c000100000323000008000000000001008100000002000000080000001f00000005000000080000000300000008000000010100000100000008000000010001001585000004000000010000008d0c000002000000050000000000000005000000010100000600000001000100ffff000020000000050000000300000009000000000400000028000018000000ff0f000000000000ff000000010000001c0000000300000006000000a5f30000000100000002000006000000000000000300000000000000e300000000100000090000000300000003000000010000006d07000003000000df0e00000600000001000000070000007f000000010000000000000000000000ab0f0000ff7f0000070000000400000003000000a165000000000000080000003906000003000000060000001d4600000700000014cf000007000000010000000100000045c3000008000000e9180000cdc400000200000000040000010000007f0000000300000001000000000000000700000000000000ff0000000200000096030000070000000100000000000000f7ffffffe57affff7f000000080000000100000008000500000000000c00080001010000000000003c00010001000000080000009b660000f7ffffff0700000001000080ff01ffffff"], 0x5a0}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 219.147108][ T9061] xt_l2tp: v2 tid > 0xffff: 262144 18:43:17 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1e, 0x1, 0x0) listen(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7}, @NL80211_ATTR_STA_FLAGS={0x2c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x8}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xd, 0x13, "b17bc1b1d20c2ea440"}, @NL80211_ATTR_WIPHY={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004}, 0x4000080) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0xffff}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x500, 0x0) 18:43:17 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 219.328352][ T9077] xt_l2tp: v2 tid > 0xffff: 262144 [ 219.418223][ T9081] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 18:43:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x7ff}, 0x8) [ 219.495352][ T9086] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 18:43:18 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="7195ae", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x84200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0101e9ffffffffffffff01000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x10c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x6}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8015}, 0x820) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 18:43:18 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000040)={0x4, 0x0, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) 18:43:18 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4038c2) write$tun(r0, &(0x7f0000000040)={@void, @val={0x1, 0x0, 0xfffb, 0x8, 0xd9, 0x5}, @x25={0x2, 0x19, 0x13, "cfe885960a39aed64750d1b1d1c0f7377e747fd7d52797ae48a903352cff3143c67135b6e6aea823ee737e76399ed3cd00913331fad3e605435c8b92692989fac71f365acf0ab5151f5a6d37e9c60d208f6ceef8b318437f7be51660e157486c038dce568b52880c9b209759b1f5320badfc2024555a94eee14d3eef154fe801d15d17adce224be96dc5942d201cc2c6b65c56e5dcbffd7441"}}, 0xa6) 18:43:19 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1015, 0x3) r2 = socket(0x1, 0x6, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000000)=0x593) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000001c0)=r7) syz_open_procfs(r7, &(0x7f0000000140)='net/sco\x00') sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) [ 220.925390][ T9111] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 220.949518][ T9116] device batadv0 entered promiscuous mode [ 221.023981][ T9117] EXT4-fs (loop1): filesystem too large to mount safely on this system [ 221.046552][ T9111] IPVS: persistence engine module ip_vs_pe_ [ 221.046552][ T9111] ip not found [ 221.117048][ T9117] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 221.168802][ T9117] IPVS: persistence engine module ip_vs_pe_ [ 221.168802][ T9117] ip not found 18:43:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000354000/0xc000)=nil, 0xc000, 0x1000, 0x0, &(0x7f0000bfe000/0x1000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x8}}, 0x18) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="5fa201"], 0x10}, 0x1, 0x0, 0x0, 0x4048002}, 0x40400) 18:43:19 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0xfffffffffffffef8, 0xd}], 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1f) 18:43:19 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x39, 0x1, 0x0) listen(r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f00000000c0)) inotify_init1(0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0xff9e11b, 0x4) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f0000000080)="5fd95ef6def877668f04c97fdc09b6d8570abeec6b81c765802182ce53", 0x1d, 0x7f}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6f732c00000000a88ff60c5ae2387803e5ee78acf6aecac26ff638932a00000000b701e40c2d8d781e7871e0d12dbfd90a7a68799e86076501f8a4a4702a4f792bdeb277c656ced780ca0f8574b1934a2e892e78cace9a8c50c20d4aca112bf8f9d53420f1170090befc4234e5de040bf135faecd34dd7577e6e860d957baff11d5e6bf87b174a9b22526a54f98a3a0daef863149800f05efc70dcedc779393529f4a520733c588a09880d6554d4b3f310aa7d1d12a0f461ff7bbfb981921415936c0fd2f33e63fa4a73dd0ab7770e4de5f3456184bb380ad9bac7df5df3be4d2d485a276fb1794c18"]) 18:43:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x81) r2 = socket(0x1e, 0x1, 0x0) listen(r2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x6f8e56210a4099f7) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffa000/0x3000)=nil, 0x9, 0x4, 0x5, &(0x7f0000ffb000/0x3000)=nil}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020033000523d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r6, 0x9204, 0xce218) 18:43:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4bb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x4008, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6b6b8, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000007001c00028008000100"/28, @ANYRES32=0x0, @ANYBLOB="08000300e000000106000e0007000000"], 0x48}}, 0x0) [ 221.590255][ T9143] l2tp_mt_check: 2 callbacks suppressed [ 221.590405][ T9143] xt_l2tp: v2 tid > 0xffff: 262144 [ 221.606471][ T9144] __nla_validate_parse: 4 callbacks suppressed [ 221.606481][ T9144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:19 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 221.634664][ T9141] FAT-fs (loop0): Unrecognized mount option "nos" or missing value [ 221.743167][ T9155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:19 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 221.786281][ T9159] FAT-fs (loop0): Unrecognized mount option "nos" or missing value [ 221.797583][ T9161] xt_l2tp: v2 tid > 0xffff: 262144 18:43:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffffffe, 0x2) chdir(&(0x7f00000002c0)='./file0\x00') write$evdev(r4, &(0x7f0000000340), 0x0) sendfile(r5, r4, &(0x7f0000000340), 0x400000) r6 = perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x87, 0x1f, 0xaa, 0x8, 0x0, 0x7ffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0xde77, 0x1}, 0xa, 0x10001, 0x80000001, 0xc, 0x9, 0x7, 0x6}, r4, 0xe, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) name_to_handle_at(r8, &(0x7f0000000280)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX], &(0x7f00000003c0), 0x400) getrlimit(0x0, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r9, @ANYBLOB="0807c4207f5f8dff3ba77421257c077191ea0c"], 0x30}}, 0x0) 18:43:20 executing program 0: close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000b000)={0x0, 0x1c}}, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 18:43:20 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 221.994379][ T9166] xt_l2tp: v2 tid > 0xffff: 262144 [ 222.107697][ T9169] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 222.148060][ T9172] xt_l2tp: v2 tid > 0xffff: 262144 [ 222.199906][ T28] audit: type=1800 audit(1593024200.336:18): pid=9173 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15904 res=0 18:43:20 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r0 = gettid() r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @dev, @bcast, 0x0, [@netrom, @null, @remote, @remote, @default, @default]}, &(0x7f0000000080)=0x40, 0x800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r1, 0x3a4ab000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) [ 222.705891][ T28] audit: type=1800 audit(1593024200.846:19): pid=9182 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15904 res=0 18:43:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=ANY=[@ANYBLOB="950000000000ef00c5ba20a7ea000000"], &(0x7f0000003ff6)='GPL\x00', 0xfffffffe, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:43:22 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fstatfs(r0, &(0x7f00000007c0)=""/4096) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r1, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00), 0x16, 0x0, 0x0, 0x3}, 0x0) recvmsg(r1, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x101900, 0x0) 18:43:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r2, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6tnl0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x2000000, 0x0, 0x0, 0x10843a, &(0x7f00000000c0)=ANY=[]) 18:43:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x1}, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) open(&(0x7f0000000000)='./file0\x00', 0x60c5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f00000000c0)=[0x80000001, 0x9]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 18:43:22 executing program 1: r0 = socket(0x8, 0x2, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, r4, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6e}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000005}, 0x80) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = getpid() sendmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0x20000201}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r7]}}], 0x38}, 0xee) 18:43:22 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 224.490781][ T9202] xt_l2tp: v2 tid > 0xffff: 262144 18:43:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb92e0a480e0a34000000f7bd6efb250009000e000d00400000ff050005002401", 0x2e}], 0x1}, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000200)='./control\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@gid={'gid', 0x3d, r5}}]}) fchown(r1, r3, r5) 18:43:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f00000000c0)={0x3, &(0x7f0000000040)}) 18:43:22 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60077e00001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa2c000000000000002c"], 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000000)={0x0, 0x0, 0xe6, {0xe6, 0x1, "c7630f8ea0a1a2ef9b49f6c5dc44c18ef8da7a18b7136f239023dddeb3d4bc6da2ce55e350300b46cdde0fb4b954a0356855db95b268e5fec1525ebc7dfbade1ba96afe789431e66418d932a76aa044ca53de179a9f8ed7b2970215ff879de576fd1bab8ec3173c517b8d1b05d2566f2e2a5aa298e783359b93e72f13b647468208b2a33e69cd3835640b568f5b2f44926cc05876dbfcec6449cec36e13d4a496f1fb4feb5509fcd8a9fa856ffe602520b563d77a715f705c164271a6fa5bd04cc65077bcf5d85ed3657d9ec73ed80a3d0178a39c6b659a98ebc24b94a66fccf30acd21e"}}, &(0x7f0000000100)={0x0, 0x3, 0x2c, @string={0x2c, 0x3, "7d97610118a965bc9e4ea819aa015de143cb7e84742c0d4e99a258b838fda179914ce4eb21ca3c3f71a0"}}, &(0x7f0000000140)={0x0, 0x22, 0x4, {[@local=@item_012={0x2, 0x2, 0xa, "2f12"}, @global=@item_012={0x0, 0x1, 0x8}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0xf6}}}}, &(0x7f0000000400)={0x2c, &(0x7f0000000240)={0x0, 0x16, 0xb2, "ddb4c8757a86fd0c8d6c64cd06dfac5aea9ee6bb4302311060c65cb670845ed8514125f3745e2eff0dd44c4790716fcb99cb5ff3e1bdcc0903e0aab1785d4a09c628a047905f7afda2a62de1bd3f5aa27eb56543ec1a43256681067e1c69be1061e2fee845145b23566f71d11dd2a1943aa465adcf0ebe3fcc44e29b7e1ccf2f3f77acade45f20cffc51cd54c9d05c1ee1d559dfd97cb22be616f16204f225721f4c4c13511316f142495451a7d6253e26eb"}, &(0x7f0000000300)={0x0, 0xa, 0x1}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000380)={0x20, 0x1, 0x3a, "3abe2b4ca835de159f6b2bee6d4048e36586c0f12f3568f271a5a3bd59e20ada0ce1ce03f28d1ef5ec431c9189393b1dede27fb0a7035357ecf2"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x6}}) 18:43:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r1, 0x0) [ 224.696835][ T9219] xt_l2tp: v2 tid > 0xffff: 262144 18:43:22 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f00000002c0)=""/146) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)={0x18, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r6, 0x0, &(0x7f000089b000)}, 0x20) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x123200, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xaba}, {0x927, 0x0, 0x9}, {0x4b564d04, 0x0, 0x2}]}) r8 = socket(0x1e, 0x1, 0x0) listen(r8, 0x0) preadv(r8, &(0x7f0000000440)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x7) [ 224.719318][ T9218] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 224.788687][ T9218] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 224.838670][ T28] audit: type=1800 audit(1593024202.976:20): pid=9230 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15920 res=0 [ 224.869157][ T9218] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 224.877707][ T9228] xt_l2tp: v2 tid > 0xffff: 262144 [ 224.883049][ T9218] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len 18:43:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f00000000c0)={0x3, &(0x7f0000000040)}) 18:43:23 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 224.939457][ T9240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.962058][ T28] audit: type=1804 audit(1593024203.046:21): pid=9238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir852080419/syzkaller.qQaTfn/29/bus" dev="sda1" ino=15920 res=1 18:43:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) getpeername$l2tp(r5, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001540)={&(0x7f0000000240)="8792d2d5c300559a708ea4233fea5aad49b1067f8d3d7c4fc7edcda6bb1121266061719e38fe01a741ae38b5786077ccb86de13648dd671a3d3fc9f560d80ff3fba02433c0daee371e5b04a1c17106e4ce03b7a0daf10e9f71a402659ebf707ecb819da5b13ad73d85b25ab7f81ae06acc99b017bf85da85565171824364cd77b95a99b938d6e44e2657bfc9762eb078762a0515beeddfe7bab0571e19ceb2da5e71cb1f20c2d6c920462e2f980fb891f4775798a07bbfe7b8ad1f313652469d997aee4be84964e91bc5972ac7789fbb63383e4a566c9b30", &(0x7f0000000340)=""/89, &(0x7f0000000540)="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", &(0x7f0000000400)="ed5232b2c912216d7639a3e08c6bce45fa7484c59fd9387e466aec0019a9365123c2776995f2808337ca3f6325683efc7f6458e0d7d92801bd95312be5dd76cac018ec44cf2a2700481a078d8789109c9927fa0c004abfc3b0371a1075c5700602c119b5de44e9afb69924e9318bab42e4acbf1641e757ffbc38d088440fb6bec8143d778a4e7b8b6583bdd65a301189ddeff7764ce36ba3df0f0f3ebb900ae44668f4fcd9520a606e7dd5766098ee6d345d7613441c6e3304e36af4ef1576db4dbdc9ed8fee25ac9b31084634279ca9833cce056b", 0x5, r8, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r6, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 18:43:23 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000a80401010000000000", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) recvfrom(r0, 0x0, 0x0, 0x40002060, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 225.103702][ T2794] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:43:23 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 225.175925][ T9255] xt_l2tp: v2 tid > 0xffff: 262144 18:43:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22280108}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac0000000a060103000000000000000002000008020009400000004000000940fffffffc880008800c00078005001500090000000c000780060005404e2300000c0007800500076c89c3b5c8005c0000000c0007800800094000000400100007800c001b40fffffffffffff0010cd0078005000300070000001c0007801800018014000240fe8000000000000000000000000000aa0c0007800500150001000000100007800a001100aaaa40b9dafcf6d8ec9ba1e0d982204c749eaa"], 0xac}, 0x1, 0x0, 0x0, 0x20}, 0x6402d) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$P9_RFLUSH(r1, 0x0, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:43:23 executing program 2: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r3, 0x8a, 0x20, 0x6}, &(0x7f0000000240)=0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x80, 0xcf77, 0x4, 0x8, 0x3, 0xfffffffffffffe01, 0x7, 0x7fff, 0x81, 0x5, 0x5, 0x401, 0x1, 0xac6, 0x3000000000000, 0x1], 0x1, 0x40500}) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'z\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000300)={{0x3, 0x0, @identifier="a871de11653715ca6b25f788a2ebcaa6"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCGETX(r7, 0x5432, &(0x7f00000001c0)) 18:43:23 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x0, @name="a9569183545125a065b0e30173329881d7d173d3665abb8a4af2956a7a1b1747"}, 0x8, 0x9, 0x40}) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:/'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 225.314828][ T9270] xt_l2tp: v2 tid > 0xffff: 262144 [ 225.361319][ T9272] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 225.374537][ T2794] usb 2-1: Using ep0 maxpacket: 16 [ 225.391862][ T9267] overlayfs: workdir and upperdir must reside under the same mount [ 225.478614][ T2795] libceph: connect (1)[d::]:6789 error -101 [ 225.492532][ T2795] libceph: mon0 (1)[d::]:6789 connect error [ 225.503390][ T9274] overlayfs: workdir and upperdir must reside under the same mount [ 225.523984][ T2794] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 225.540285][ T2795] libceph: connect (1)[d::]:6789 error -101 [ 225.556317][ T2794] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 225.569554][ T2794] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.581683][ T2795] libceph: mon0 (1)[d::]:6789 connect error [ 225.589052][ T2794] usb 2-1: config 0 descriptor?? [ 225.654836][ T2794] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 225.860319][ T2795] usb 2-1: USB disconnect, device number 2 [ 226.255131][ T9278] ceph: No mds server is up or the cluster is laggy 18:43:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x449b}], 0x2, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00200", @ANYRES16=0x0, @ANYBLOB="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"], 0x2a0}, 0x1, 0x0, 0x0, 0x90}, 0x5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) dup3(r1, r2, 0x0) dup2(r0, r3) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 18:43:24 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 18:43:24 executing program 2: unshare(0x40000000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x140e, 0x10, 0x70bd2d, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x20004040}, 0x480) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r8, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) renameat(r4, &(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x1) r9 = socket$inet(0x2, 0x1, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x440040, 0x2) getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000240)=0x54) 18:43:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001580)=[{0x0}, {&(0x7f00000001c0)=""/186, 0xba}, {&(0x7f0000000b40)=""/272, 0x110}, {0x0}], 0x4, 0xfffffffffffffffe) listen(r0, 0x5) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={0x0, 0x24}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="020028bd7000fedbdf250600000008000700e0000002150001002f70729b632f706172747c8d7e0fdee3e95dfef1a2f1494b6974696f6e7300000000080002000700000006000b0029000000"], 0x44}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r6 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYRES16=0x0], 0x14}}, 0x1) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000003b80), 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x150}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000980)="557948d8249dbed515266aad464150b1680eb31d9b394f6daae18026e235112b167f6fcca16800e364e2ed8dfa16e5aac0cd82d6cfcecb1e9f8f8131d87c20168b15f12c5942d6406c8003d5fe", 0x4d}, {&(0x7f0000000540)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x3}}], 0x2, 0x0) 18:43:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f00000000c0)={0x8, "b8c1e86221e1d3d6234115a197beab58dcd4be9af08a76a336379cc3d83a13f2", 0x5, 0x40, 0x1000, 0x4, 0x6, 0x2, 0x9, 0x4}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) msgctl$IPC_RMID(r2, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 18:43:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000001c0)={0x7, 0x0, 0x28d7, 0x3, 0x1a, "cefa30665b130ff439205cca73106179ec02bb"}) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r6) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x14, 0x2}, 0x6de9, 0x3, 0x9, 0x6, 0x0, r6, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000040)={0x7, 0xe9, 0x1000, 0x7fffffff, [], [], [], 0xfff, 0x800, 0xb2, 0x8, "7e990a13c65f155a64479759802b6069"}) dup2(r0, r2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x11) [ 226.850965][ T9332] xt_l2tp: v2 tid > 0xffff: 262144 [ 226.858612][ T28] audit: type=1400 audit(1593024204.996:22): avc: denied { name_bind } for pid=9328 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:43:25 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 226.930475][ T9331] IPVS: ftp: loaded support on port[0] = 21 [ 226.961688][ T28] audit: type=1400 audit(1593024205.026:23): avc: denied { node_bind } for pid=9328 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 18:43:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@local, @local, 0x0}, &(0x7f0000000080)=0xc) sendmsg$sock(r0, &(0x7f0000001600)={&(0x7f0000000100)=@can={0x1d, r3}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000180)="c3fe0854d0f1ae2923f8", 0xa}, {&(0x7f00000003c0)="0a3f13264a6ee04a94616809409c87eafb0317537ede43c8cf20345bbb7629e915efc89bdf084020d5f5f90398d4675b907796e348e9efe9219ad1f15decf29832f4115a47bac32073d4188cb5f618d973df0b075b496c2ef7c0148c05fbd8f983be107e73bdfc4445385cbc559e47ea053ebdd18fa3792a699569dce67472954a7e11df38cf442cc69093d140519722d82a3e8afb48fb05ba036eaa37477d8018d36199f34bfaf6b19681c1d675223868de503cf701774d2f2d57356a1c164834bd4b890490f4e45287fa35819fc1c19ed9d944ff7c706eac4b93b49d1b10649ea50c03793681ce80b715f3c71f16563ed7062c8ee2da3d7428a69dae8195bbf18dd1108557b3c56dfaf5397c89e0238aca2f43dd76ecd0aef5922a551179a9039f99f6f3949e1ea7f69a6b9f38adb6d59393cddc1bfb5a910e753c2c2233dd2d05cc9825a0f0f2a1134ca117e6e1c317e5a8d728ef6dae1f5d263e0f994dde40cc441ef3ec42172711eb94558a4569673d8ace3042658d10d0e3deb1c17d5f9834aa8f09f3d1c1efc66a13f9a824a16e08a2ac6cf226407ae25b23098295a7bb3e6ed32eaaead2c2683de154858e3132460d2f5d786c8cc5428de0de5446098a0490ca8c15c32f30b373367b79c54f23dba1ec041c55c7196a6f5270e683c9c8ddddd4f661329c102030eafdc59bbbc57655d647d41bf9fc01eb3ff842b27d5f3e07ea74c7d99e8c6bdc711eb8fd2adf4ef1cbc37a5a224f1e6679504766f2c4b1e33473266a9eb72c10a3d92c692bcc7bc38e51353929ad80a63714bd1e64ee2e159bafd41932f070e58540c654325238c8caa07a70e2a1cb3645613dedeb032a0bf2460939010f886667db978349e2581fc2fc36b412385b6ca60a7e745b5830d86ad771623a820ad37cb3191c0dd72e17f279f8dcf25bc0b7c700ec4156968063e9672f129a14936f1119225b0986c745ca1d9ad8e292d6f542dc2d7f12f042c480ed59bcb2c521ffe37e253f4b4748d5206d06402dc5999059aaee0e0fcd34badabc49491c57ac3cafa307085bf30667d81df166eca07eca68317b46b38e2710492241cbcd8f7ec2c1b41a7b1a5baf7bffeceb1408cce4a1478d350131e82bd8f65bb85eacaa4953e819110805cb9df5e3b1e49516e94ae1adbfea9008d1d97f3cc4d204b9e1c3736d562b145d3bf55aa37d8a118e5b970d9406d58146bf23494d225440dddc9604b2ce416178b6336de96933d9e8f6a2b3bc78544087e87c4e12569b545c08d2c70bdfb8344aeeebfdb585d2cbf449f747009fe6f64a13a4c73d936aeb7e06a861ceade1b0583b3e588cd8d5dd32f73ad27eaa67009cd5cae538b75fb2fff37d6b4acd2296e64f7b11f5c252e7cd82a800b1a4fc85d77ff2d8df133ec72ff32fad8a02cf907d186fe126cce389c4feb3d0453138aec49a62d9968308c32855dd5f1eeebfac79f99b576dc18fcd90101d5ea115fa23051eec7a0715b01b44bc3f1b1dc05384240d8a18dd13b07f7816199bc3cf9cdbd1e2a972ec45e381a5361a34df735aa5567e26b0c611e0cc01bacc026bb008a8739b43e0cf6b57289ef937082c4d03006195b0ef0dc77d768ffc430f55fa3434252a9a68e110d3d2911407458ce8e1800d03ab0a9f4890c402dcaf09dcc9fd1c23780487ad8a9e05bc642e7d87c6f4184982db6f67b7034c8c493cedc20c9bcdb38347309f9511d6edbb5da2ad162eb0e3f4f58ce26e6c71ea5b602476c9417dee1628e5e866258d6ad75625b3cac1095c0697e551d7f03123efaaf6ad77442626fe7b584856df7d9e586ec5ea688d41348bdf2df6315cea56ff4a203c4b6dd19cbbbe1c44c77e4192b10f00ddc655456b4ef40de70e55dde0dd4d99c60bcf625258c764d5265cccd72552c83fcbd7f8cfd74a8290ddacd021230083665aba0e347e8f6fd208dcad5b7f7d8eb6852b2304231642ccba7f60f4839a7e96624e34e88c6da64ac5262921d94f2b2867033900c3207e19c6a5e9bbdbf6b4047778e951e682e8ce724d49a6c5501d6008dd5b5819d3a704379c2c605372c2835d483ad86dcc2991bbf8e128234eefbc046d1384e6f13199d26ff9cd8f6e1a1a0156b5995f4308e37dc3c97abd236c032efe8c6cda14dd6abb3119d6621f56c59ac00b1c00cdd478bbc36f37cb5179a48f279d62655707311d331174d92aed7051682917ff7017e556e35cddd36a95ee5fe2542018cdb4df96ae4bc33bb2c1a5da4b2cc55e26d32126d585d1108bd89c959c4d7ac139ee30b8b021cb8af598fa77799c9232b1e10598a1d526ff831f7125073308d0d5fc3162d66dbd78de1ea4b1a93142f19d1e577cd5c31c349eb73fe9e6734173a44bbafb449f403a7513fbc542d41ca9350cc4fc474a1fd610d6285f1cce68789749f9af3e4e0373c7bbcd69b051f69bf9a2135b5f3a26985b9e0f865ea9cf895cd9f10e3288dd6c33a4eaf039933d1e4fd3416da4010ed4d5fa02fc8264b84469e3517342c6a52ac70035004b22047061c16809c1ee7e04dfa71db9b3098ef86f358c7c0750b874b913853f5cdb21aa95f69d43f421ccd27bd7039e024b1e0c8c538651c8ceb73df7e05f2fddd06b48fdb61a052418231a61658b66e3a7335c4478ab1157f9757b07384fe1bcc24bf51a824410354e7a3950df0087b9ae27715fa7126182f7d4701fc06bdff7a4efc6ed1ac4afa3691fcd79bce4f9f6158037fe842cad5ab6a16ace64c30e4b38cb09d7797116c81bc49302b4ded3bd11ac672cc6ea70cd696d20597730e26d514df7e86951d65d9ace81017e41f98db5740ddec65c92bb54bec116f2005dbb47353d30a79e183853612c985c0bee2a39565d9d6899e65660dd0589da717be5d34a3b2c38569ebde98bf6472808135ca33bd81866f804362142f0c7620465f38b765a2201f1845d307407647518f353e1c212db2fc80d3dc2b13aec95d959549bab61146fd04a1a438bdba9fa0f5dbc49aa7f2667724c1ffa7b427026004b7100a80131bd336f808ec5c6f4abc8777e1e28a2fd4ba07821a928a426c03169b0d0ae988944fef6bd60cb3e060d1f4d3418bcbc7bccb173fb67a5d18e1e963025bc73a60b1faa02322bc62c436bfa5f5cc6fa05f80832213893a6b92cfc2c586f50435d49315e8b46f368f140cb9d3716752122f419cc28431b12ad9fa52feb2bcfa6112b35423256d8895c7856dbe7d1fdbada88eaa2e3b7798ed74093214dc347e38c6a6165e1317636eddbb1398e4a4e4ce18426e794ecc15c53b21591b964523e347a2bc1583f5cb99d8fd6e9620ec315d3341310240c3a9ca7ab4e665186900011e51d9c6d0e4b968635ef915bbd0de0144465e31310c06d53dcdffb5a7fc0b90b418f71333a9dff5aea8edfb35500f91836bd393bbf39027fd97aeb2553a0c8be989a8e959aee7ca37c295e34b5cedc3aeb1096c7c4759ec21f653dfc1e9f61b97295d2d58c1e81063719847ad85918b71eb63002fba7a7cd65934cb622a7bc15883d186770b2cdf6992d83e50797c1a3055b93e1831a6488b1acaa94dc053c0f3db9c86f9163e88b6a849e2600ab07a49658e29de8f84357c13c6527209c079154fa016bff7b0d908c1f66de5f6fae0f5254d2324a9e9790650c94a7df9746344bd6fc452fbb425ed2f30e1f6ed9601cfad7bd7dadfd1dd0908f34a4a94401457ad32b49786e673503b73c918bddee9d797e04f3cdeb512060a66a772f08480d4d9b04a0fc9cb6b57be4f257fdbb98d1713a93a7557c8dc6bceef3d33fcc5a1b1a2842976b334166f5f26e3e0615b2a4ed61a7cb574b2968395583b2d06030f1aabc5ab00a505148bd2ec3f946c91e8821e4e1f1d00761f22d3765f67b805a4a755225b190c16d9c792d0acbd44a4ab96029b63a119857f3b6cb9634b5b62f4be8035251424e596a96d0fadfac98c1b7dbef2cc4d7363477aa00b4c4e2735212c4415b15c8af2486c3bb9bc1ed1aa2009a861b3affa535398db878d52ea3ccf741b0e01826b38fd75b0244aa1d01ba3b4d18fe40604268e20402de3aef15eb8c523d0a1456365996276b7705a2641f8a2f1db6e3c20645a7c82404ffd86e6958ffdf60356904d92cd29a35b5c67beacc343530f16259f069ca0d9d57aa3bf013fd3392d2040f1a1c9ca5510297549f8f2f2a4c4ed108daecb55b43f5ce062798c28aceb617eed15e58cbb141bfb17575578dcf6b7178a32d27b98843ba00d55f1792171c8ecf614c800cebbbf674999008ae8de5eb9340471664535e6b9d08e354efbe50288d3cd31d15ff4c0392f01b5b7ecb16c7e01178d0d3cd187e0e51334dadc5b8e3583d6c912e7b8d1efb2b71c8f54356bd6f7d8a1a0f72be69aa2f2b3db3ee8cedcc9ccf66119d7f6cf046d153d49263328b3c4084069620af5910f8f4168790a348ced267a328dee5f6b981e435dbf20c9a8e1bd38c9297a2a9f674843188b65fd097d1c72e03646f867ebbacd112abd401953e396641154c0caf36a3307a5faca4b7c25cd92c0c310a58ebeabab140cf22e0aaacd14afb47989a19625b74c4bd393ddea3f2ecced2bda3a117c67d9ca1690f3205c343e04908bec2105b2ecc08282d1e121a1185fe53d24799aa3a6d991b951e3a74e02b875190b3b84a45f9192cfa353985a359741e42f644fcbb169b52f67629a0c8cfac34849ad8b62fd5671828cfa793cd14e29d9673182f9e95c0444b6aa3f725f60d7845a0c3eea6d4172a0bf6b825db4709b3639054f3edff2444c0529afd4653369c3c2ed5a526d4b28cf6d2117ee543b87111ece721da5fc7d7c078d31c680b5238087ec33f4ba4a2302151d76f4e80b245a990faa06b875b9509248a3f0432073b7ebf6c8de9395e63d8f0407d115e160747fd4ea270daa11587bcc43b131b211c97ab29f4ce087629b9071624d6ec5f6622ca36193e37ca03e10602a8f2c53d3c15a38077fce7a17a96e1cc3b78095c34d5f3f7404c9125f891f72bb072bcc1ee66cf7b2c7d3e7cb43832c38c77778026e0c0de05991702f418b0917d7a725f9bb6048013b2d3046db04e41dae2888021a9dc28a822a04d0a4650892fd68814b7fdad05304b2d642191cc778fb21c6ba7094d4f51d491675872225b0b8347e51296b8801244168c6117dd689a494ae626b897aca0bcedb4c405c6a6df9664520aa55e9aacd9bdb7054351a74ea986077ea9d173069608131fbb3b61492db72ae270e743e82c5854f764703628bf71224d0dd194fef01cc49aa45cf7d79dc1b827ff3c13d53213236fe8ee5fed1af911db9e7ce004e7daa305448c94a8bb799555daa7fbbfcf9d0761d5a835060c614cbbf7c2749222d0e836b9cf480d50c5160b6a7823719ff936ddbaeed058bca3c71ad9508a2c6d4c615c5ee5040d87bf0f1a40431b52c9565140d2bca27d4c4d2f033ccdcbfeb0543c139fb61185ba2b903fe4ba3757742ac97a29586b9ab5d5dbe7fe96583f9de549fa3fcb4157ba396dfc5ac298954bedbd628daca8fe64f7652708dbb43c29df6882d7407e306af67e6ac1904edc762306dd93ac5a73f37901e87dbd8e39429a02036fe749cc45b7fe4c1e6dc01adaae321f1573603c91376b8e73c4db30e7519c144aff6e7d7cf50e5e7ce377bad3a3a9ba6db6dbdd1b5632c914e65ded35faebe3e7bb0ac7f86d31195961bc2ba8890bc4561cfbe3296ebe3fe5d54866462a3210865fe83938149dca7a634f5ecb8134c127fa4c596c67cc5e08b81b944c410ebd997f2ae473dec05ec5", 0x1000}, {&(0x7f00000001c0)="35e3761a647409dbfae62632e4775c5a89945a3246d5659443898945a6bc45c7e552cfd2f56bf1898e16606532dbfb84e899225b725508dd5777c441b679c3d57e1999812d0357b8cf3a604ebc39c731ad4de1d6121e2a2270", 0x59}, {&(0x7f0000000240)="2b89ee670f2e4c18d1191b61b8eb182846ea38707dc42e4c2e1ddc31", 0x1c}, {&(0x7f00000002c0)="fe9683edd966a6bb93cfe776fbe8b05e079a6ebe94ab4206a542717ee48476490146f3d71f4774b3b4f2b299b7c7621c", 0x30}, {&(0x7f0000000300)="8333a88767ae81139571416d61d728ae9337abecff2f358e0ab44d00ebdaebcd685233bca9c700b865", 0x29}, {&(0x7f00000013c0)="512e2629be74be9a229781bd87a7ab5b62aa9c0e62407b8f1cd91e1fd1ea1a248ecb9a1c8e4da76fb0f7acf86c44dd84b95edaa6072d33d8e9bba6f81dc554903b01dae0362bf791f52fdb7bdb72f68f458107", 0x53}, {&(0x7f0000001440)="97ce8888a13d79414ea522cade564d9b7e1f76dd4943adc5801e919e9241a63022df76f8663211df78df54a091d78b9188fe8db493b49c76709fc8cfe9f7879fbb4c41eccfe29ed58c482afce37e41ac9b463f57a599b89206d6ef2f95eec38abfafa1fb5f103f31", 0x68}, {&(0x7f0000000340)}], 0x9, &(0x7f0000001580)=[@timestamping={{0x14, 0x1, 0x25, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffc}}], 0x78}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xe}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) listen(0xffffffffffffffff, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000001640)=0x10, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x200012) 18:43:25 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) r1 = socket(0x1e, 0x1, 0x0) listen(r1, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) fallocate(r0, 0x6, 0x4, 0xfffffffffffffffa) 18:43:25 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 227.142938][ T9355] xt_l2tp: v2 tid > 0xffff: 262144 18:43:25 executing program 4: clone(0xa900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x128, 0x128, 0x0, 0x0, 0x250, 0x290, 0x290, 0x250, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x40000, 0x0, 0x2, 0x0, 0x7}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 227.337183][ T9376] xt_l2tp: v2 tid > 0xffff: 262144 18:43:25 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/if_inet6\x00') sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) [ 227.447910][ T9339] general protection fault, probably for non-canonical address 0xdffffc000000002a: 0000 [#1] PREEMPT SMP KASAN [ 227.459660][ T9339] KASAN: null-ptr-deref in range [0x0000000000000150-0x0000000000000157] [ 227.468082][ T9339] CPU: 1 PID: 9339 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 227.476315][ T9339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.486384][ T9339] RIP: 0010:__lock_acquire+0xe1b/0x48a0 [ 227.491933][ T9339] Code: 94 0a 41 be 01 00 00 00 0f 86 ce 0b 00 00 89 05 1b 09 94 0a e9 c3 0b 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 d2 48 c1 ea 03 <80> 3c 02 00 0f 85 e5 2c 00 00 49 81 3a c0 14 c3 8b 0f 84 b0 f2 ff [ 227.511794][ T9339] RSP: 0018:ffffc900020177b8 EFLAGS: 00010002 [ 227.517879][ T9339] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 227.525440][ T9394] xt_l2tp: v2 tid > 0xffff: 262144 [ 227.525850][ T9339] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000150 [ 227.538905][ T9339] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 227.546883][ T9339] R10: 0000000000000150 R11: 0000000000000001 R12: 0000000000000000 [ 227.554853][ T9339] R13: ffff88805c6d8040 R14: 0000000000000000 R15: 0000000000000000 [ 227.562827][ T9339] FS: 00007f5e186c3700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 227.571751][ T9339] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.578334][ T9339] CR2: 0000000000000000 CR3: 0000000090ca7000 CR4: 00000000001426e0 [ 227.586304][ T9339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.594274][ T9339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.602247][ T9339] Call Trace: [ 227.605538][ T9339] ? __lock_acquire+0x2224/0x48a0 [ 227.610565][ T9339] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 227.616588][ T9339] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 227.622599][ T9339] lock_acquire+0x1f2/0x8f0 [ 227.627105][ T9339] ? start_creating+0xa8/0x250 [ 227.631867][ T9339] ? lock_release+0x800/0x800 [ 227.636541][ T9339] ? find_held_lock+0x2d/0x110 [ 227.641298][ T9339] ? simple_pin_fs+0x8f/0x190 [ 227.645977][ T9339] down_write+0x8d/0x150 [ 227.650228][ T9339] ? start_creating+0xa8/0x250 [ 227.654993][ T9339] ? __down_timeout+0x2d0/0x2d0 [ 227.659852][ T9339] ? do_raw_spin_unlock+0x171/0x260 [ 227.665052][ T9339] ? mntput+0xc/0x90 [ 227.668949][ T9339] start_creating+0xa8/0x250 [ 227.673625][ T9339] __debugfs_create_file+0x62/0x400 [ 227.678827][ T9339] kvm_arch_create_vcpu_debugfs+0x9f/0x200 [ 227.684632][ T9339] kvm_vm_ioctl+0x1c0b/0x2440 [ 227.689316][ T9339] ? kvm_unregister_device_ops+0x60/0x60 [ 227.694945][ T9339] ? kfree+0x1fe/0x2b0 [ 227.699027][ T9339] ? tomoyo_path_number_perm+0x238/0x4d0 [ 227.704663][ T9339] ? tomoyo_execute_permission+0x470/0x470 [ 227.710478][ T9339] ? __fget_files+0x30d/0x500 [ 227.715154][ T9339] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 227.721051][ T9339] ? do_vfs_ioctl+0x50c/0x1360 [ 227.725816][ T9339] ? ioctl_file_clone+0x180/0x180 [ 227.730842][ T9339] ? selinux_file_mprotect+0x610/0x610 [ 227.736299][ T9339] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 227.742031][ T9339] ? kvm_unregister_device_ops+0x60/0x60 [ 227.747662][ T9339] ksys_ioctl+0x11a/0x180 [ 227.752000][ T9339] __x64_sys_ioctl+0x6f/0xb0 [ 227.756588][ T9339] do_syscall_64+0xf6/0x7d0 [ 227.761090][ T9339] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 227.766977][ T9339] RIP: 0033:0x45ca59 [ 227.770875][ T9339] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.790474][ T9339] RSP: 002b:00007f5e186c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.798890][ T9339] RAX: ffffffffffffffda RBX: 00000000004e7b80 RCX: 000000000045ca59 [ 227.806862][ T9339] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 227.814836][ T9339] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 227.822928][ T9339] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 227.830906][ T9339] R13: 00000000000003a0 R14: 00000000004c6395 R15: 00007f5e186c36d4 [ 227.838878][ T9339] Modules linked in: [ 227.842781][ T9339] ---[ end trace 80b8519ee224b8a1 ]--- [ 227.848335][ T9339] RIP: 0010:__lock_acquire+0xe1b/0x48a0 [ 227.853880][ T9339] Code: 94 0a 41 be 01 00 00 00 0f 86 ce 0b 00 00 89 05 1b 09 94 0a e9 c3 0b 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 d2 48 c1 ea 03 <80> 3c 02 00 0f 85 e5 2c 00 00 49 81 3a c0 14 c3 8b 0f 84 b0 f2 ff [ 227.873480][ T9339] RSP: 0018:ffffc900020177b8 EFLAGS: 00010002 [ 227.879548][ T9339] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 227.887520][ T9339] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000150 [ 227.895497][ T9339] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 227.903475][ T9339] R10: 0000000000000150 R11: 0000000000000001 R12: 0000000000000000 [ 227.911447][ T9339] R13: ffff88805c6d8040 R14: 0000000000000000 R15: 0000000000000000 [ 227.919433][ T9339] FS: 00007f5e186c3700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 227.928359][ T9339] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.934953][ T9339] CR2: 0000000000000000 CR3: 0000000090ca7000 CR4: 00000000001426e0 [ 227.942929][ T9339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 227.950901][ T9339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 227.957826][ T28] audit: type=1400 audit(1593024205.586:24): avc: denied { name_connect } for pid=9328 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 227.958863][ T9339] Kernel panic - not syncing: Fatal exception [ 227.959653][ T9339] Kernel Offset: disabled [ 227.992337][ T9339] Rebooting in 86400 seconds..